what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2006-12-01.2

iDEFENSE Security Advisory 2006-12-01.2
Posted Dec 6, 2006
Authored by iDefense Labs, Eric DETOISIEN | Site idefense.com

iDefense Security Advisory 12.01.06 - Remote exploitation of an integer overflow vulnerability in Novell Inc.'s ZENworks Asset Management could potentially allow an attacker to execute arbitrary code with the privileges of the administrator. A heap overflow may occur when processing specially crafted packets sent to the Task Server or Collection Server daemons. This problem specifically exists due to an integer overflow when allocating memory for remotely supplied data. iDefense has confirmed the existence of this vulnerability in version 7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's ZENworks Asset Management 7.0 SP1. Older versions are suspected to be vulnerable as well.

tags | advisory, remote, overflow, arbitrary
SHA-256 | e9a40c3458b59e53ba5d15197a2a5455f8843d85ded949fbb675a67d1cd6d2ba

iDEFENSE Security Advisory 2006-12-01.2

Change Mirror Download
Novell ZENworks Asset Management Msg.dll Heap Overflow Vulnerability

iDefense Security Advisory 12.01.06
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 01, 2006

I. BACKGROUND

Novell Inc's ZENworks is a set of tools used to automate IT management and
business processes across the various computing resources within an
organization.

The Task Server and Collection server daemons provide functionality to
manage a distributed network of machines. These daemons will typically
only be running on the machine that is being used to manage assets.

For more information see http://www.novell.com/products/zenworks/

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Novell Inc.'s
ZENworks Asset Management could potentially allow an attacker to execute
arbitrary code with the privileges of the administrator.

A heap overflow may occur when processing specially crafted packets sent
to the Task Server or Collection Server daemons. This problem
specifically exists due to an integer overflow when allocating memory for
remotely supplied data.

III. ANALYSIS

Successful exploitation of this vulnerability could allow a remote attacker
to take complete control of the affected system.

While researching this vulnerability, iDefense Labs found that the Task
Server and Collection Server components were both affected. Additionally,
the Collection Client is statically linked with this library. Information
on the vulnerability as it relates to the Collection Client can be found
in a separate advisory.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's
ZENworks Asset Management 7.0 SP1. Older versions are suspected to be
vulnerable as well.

V. WORKAROUND

iDefense is unaware of any effective workaround for this issue.

VI. VENDOR RESPONSE

Novell's ZENworks team has addressed this vulnerability within ZENworks 7
Asset Management SP1 IR11. More information can be found by visiting
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974824.htm .

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/16/2006 Initial vendor notification
10/19/2006 Initial vendor response
12/01/2006 Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Eric Detoisien.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close