-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-180 : Novell ZENWorks AdminStudio ISGrid.dll ActiveX Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-180 August 29, 2012 - -- CVE ID: - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: Novell - -- Affected Products: Novell ZENworks Admin Studio - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12491. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENworks Admin Studio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ISGrid.dll ActiveX control. The process performs insufficient bounds checking on user-supplied data passed in the DoFindReplace() method which results in heap corruption. This vulnerability can be leveraged to execute code under the context of the process. - -- Vendor Response: Novell has issued an update to correct this vulnerability. More details can be found at: http://kb.flexerasoftware.com/selfservice/microsites/search.do?cmd=displayK C&docType=kc&externalId=Q201079&sliceId=1&docTypeID=DT_HOTFIX_1_1&dialogID= 125341070&stateId=00 125337386 - -- Disclosure Timeline: 2011-11-04 - Vulnerability reported to vendor 2012-08-29 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Andrea Micalizzi aka rgod - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBUD4hKFVtgMGTo1scAQLvmwf/ddqYchdLG8QICq+qdeGQP9rtpQp5iAhZ O5nuLyZAoJzZSu9uem8dHNQhrEJS3dP8vD9++dB0Z+ivLa4HNnpskC6l2byCWUa8 XcQckxRVSx6ajzHrmBNGqpqmw2uWgrbPFAgjMHQWuTVMClkOgfOfk55wfkhFMdOi lqj5qvWnWne19EpZb9fQ98d3TNfxvI8gbrBteqh8B10gc9/DGsx8hbYLILaY6Hxg zm2qdYvbU3ZmW7JYiQcin/C40f+2cKuo8k20cIvZ0vT6ANo07fmKvFEDXLfL8Xpe Cm4spZRVbW+orPFtvWu9EOp1AfNETp3MlcOuUCI0/yLOFQh/Ue9MFw== =Rg54 -----END PGP SIGNATURE-----