exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2006-12-01.1

iDEFENSE Security Advisory 2006-12-01.1
Posted Dec 6, 2006
Authored by iDefense Labs, Eric DETOISIEN | Site idefense.com

iDefense Security Advisory 12.01.06 - Remote exploitation of an integer overflow vulnerability in Novell Inc.'s ZENworks Asset Management could potentially allow an attacker to execute arbitrary code with SYSTEM privileges on Windows or root on the various supported UNIX based operating systems. A heap overflow may occur when processing specially crafted packets sent to the Collection Client daemon. The root cause of this vulnerability is identical to that of the vulnerability in Msg.dll. For more information please consult the Msg.dll advisory. iDefense has confirmed the existence of this vulnerability in version 7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's ZENworks Asset Management 7.0 SP1. Older versions are suspected to be vulnerable as well.

tags | advisory, remote, overflow, arbitrary, root
systems | windows, unix
SHA-256 | 28d4a5efc7015bd15fb43b1b53ad714be2b1de7923464ddd5634921634236645

iDEFENSE Security Advisory 2006-12-01.1

Change Mirror Download
Novell ZENworks Asset Management Collection Client Heap Overflow
Vulnerability

iDefense Security Advisory 12.01.06
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 01, 2006

I. BACKGROUND

Novell Inc's ZENworks is a set of tools used to automate IT management and
business processes across the various computing resources within an
organization.

The Collection Client provides functionality, as a service, that will
supply the Collection Server with information regarding the managed
machine's hardware and software configuration.

For more information, visit http://www.novell.com/products/zenworks/

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Novell Inc.'s
ZENworks Asset Management could potentially allow an attacker to execute
arbitrary code with SYSTEM privileges on Windows or root on the various
supported UNIX based operating systems.

A heap overflow may occur when processing specially crafted packets sent
to the Collection Client daemon. The root cause of this vulnerability is
identical to that of the vulnerability in Msg.dll. For more information
please consult the Msg.dll advisory.

III. ANALYSIS

Successful exploitation of this vulnerability could allow a remote attacker
to take complete control of the affected system.

While researching this vulnerability, iDefense Labs found that the Task
Server and Collection Server components were also affected. It seems that
the Collection Client is statically linked with the Msg.dll library.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's
ZENworks Asset Management 7.0 SP1. Older versions are suspected to be
vulnerable as well.

V. WORKAROUND

iDefense is unaware of an effective workarounds for this issue.

VI. VENDOR RESPONSE

Novell's ZENworks team has addressed this vulnerability within ZENworks 7
Asset Management SP1 IR11. More information can be found by visiting
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974824.htm .

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/16/2006 Initial vendor notification
10/19/2006 Initial vendor response
12/01/2006 Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Eric Detoisien.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close