exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-167

Zero Day Initiative Advisory 12-167
Posted Aug 29, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-167 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell File Reporter Agent. Authentication is not required to exploit this vulnerability. The specific flaw exists within NFRAgent.exe which communicates with the Agent component over HTTPS on TCP port 3037. When parsing tags inside the VOL element, the process performs insufficient bounds checking on user-supplied data prior to copying it into a fixed-length buffer on the stack. This vulnerability can result in remote code execution under the context of the SYSTEM account.

tags | advisory, remote, web, arbitrary, tcp, code execution
SHA-256 | 69ef2ff5d98292fa291bf2211351fecf6a6b0eb8a1a5ff2d20882a59592c9bb3

Zero Day Initiative Advisory 12-167

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-167 : (0Day) Novell File Reporter NFRAgent.exe VOL Tag Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-167
August 29, 2012

- -- CVE ID:

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Novell

- -- Affected Products:
Novell File Reporter

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell File Reporter Agent. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within NFRAgent.exe which communicates with the
Agent component over HTTPS on TCP port 3037. When parsing tags inside the
VOL element, the process performs insufficient bounds checking on
user-supplied data prior to copying it into a fixed-length buffer on the
stack. This vulnerability can result in remote code execution under the
context of the SYSTEM account.

- -- Vendor Response:


- -- Mitigation:
Given the stated purpose of File Reporter, and the nature of the
vulnerability, the only salient mitigation strategy is to restrict
interaction with the service to trusted machines. Only the clients and
servers that have a legitimate procedural relationship with the Novell File
Reporter Agent should be permitted to communicate with it. This could be
accomplished in a number of ways, most notably with firewall
rules/whitelisting. These features are available in the native Windows
Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.


- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-08-29 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy

- -- Credit:
This vulnerability was discovered by:
* Tenable Network Security

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUD4cB1VtgMGTo1scAQKcZAf9G6c0ylCbFg5nDqGKzP3BeeVmCW+nNpEc
hSGsakkN+4XwNg46Ujl4YkkWiMHK+ii11jz95K5ieOiNgSHoCRYg0N13lZCNfY4j
2g0dxjPzuvcFBUVH0DG9c24n+IM3RZKlxeOHjwPUPXdii7zsskmzJHpDoVqs5IBM
Y+m9jVEbQ7j8KS5HMZ5PyNDh1Pq7PsW1/wrGuFPeXfcMe7SdrhD28OSrmfr5qk36
mUsJtwDtHNB9B8wrP+iLkUvVVypAPc08ibEwel/jnsDTwPOyxD6szBPMYRM8Y7e5
E7Rf7wEIRgWG1JqMWS6Ig/ywj8p4hnGFrBw+BGDAoQEiiWYPCVWTEw==
=evGX
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close