exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-011

Zero Day Initiative Advisory 12-011
Posted Jan 11, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-011 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Netware. Authentication is not required to exploit this vulnerability. The flaw exists within the xnfs.nlm component which is used when handling NFS RPC requests. This process listens on UDP port 32779. When decoding the xdr encoded caller_name from an NLM_TEST procedure request the process uses the user supplied length as the bounds for its copy to a stack buffer. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the system.

tags | advisory, remote, arbitrary, udp
SHA-256 | d0adfe915bdb4b5bd2f689ec61bba1dc633e2e638512cfdc80cb4f56d5f54ac1

Zero Day Initiative Advisory 12-011

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-011 : Novell Netware XNFS caller_name xdrDecodeString Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-011
January 10, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:

Novell



- -- Affected Products:

Novell Netware



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11929.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Netware. Authentication is not
required to exploit this vulnerability.

The flaw exists within the xnfs.nlm component which is used when
handling NFS RPC requests. This process listens on UDP port 32779. When
decoding the xdr encoded caller_name from an NLM_TEST procedure request
the process uses the user supplied length as the bounds for its copy to
a stack buffer. A remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the system.

- -- Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=Cfw1tDezgbw~




- -- Disclosure Timeline:
2011-06-03 - Vulnerability reported to vendor

2012-01-10 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Francis Provencher for Protek Research Lab's



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPDH1UAAoJEFVtgMGTo1scA60IAJCan3f1lRqer1X6RBvchc+n
yl3TM+cKt2Dlw17YLa+f1FRzp7Gt7hlyy4CmznPcE9shI98Rddi647hUI3rGx9Di
NgmlVJZMVfAQWodemHwXe2/7o2MmxePDWbAOWfQgK9N51NOTEQkUtC+uj3mH5sxN
QORrxDarwZfngbwRGiTv8LWX94qXKb9c1l2MjShyu91I3Cjxm6WUDXagjI/mwt0J
sf6EhPXHfyNm9C+AX3jQo7DdFFjkB0KwUOh11+1/A8X2SuGfu8c7y8ZDvpTD5iwG
/rYZq/4VwK1eyj02Y+njR5XTyF62Yum7T30WXRE04AYt7ilsTdXHGNpCwwC2LPE=
=WPYi
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close