Vulnerabilites related to novell - zenworks
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:novell:zenworks:7:sp1:*:*:*:*:*:*", "matchCriteriaId": "9B85F5AD-B8B1-49A6-A53A-F1A2670F6761", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Novell ZENworks 7 Desktop Management Support Pack 1 before Hot patch 3 (ZDM7SP1HP3) allows remote attackers to upload images to certain folders that were not configured in the \"Only allow uploads to the following directories\" setting via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Novell ZENworks 7 Desktop Management Support Pack 1 anterios a Hot patch 3 (ZDM7SP1HP3) permite a atacantes remotos subir im\u00e1genes a ciertas carpetas que no estaban configuradas en la configuraci\u00f3n \"solo permitir subir a los siguientes directorios\" a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2007-1119", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-02-27T02:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/33533" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24274" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/22686" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0712" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/33533" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/22686" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0712" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
lumension | patchlink_update_server | 6.1 | |
lumension | patchlink_update_server | 6.2.0.181 | |
lumension | patchlink_update_server | 6.2.0.189 | |
novell | zenworks | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "188E8F59-0F22-4C43-8B16-CC5637BF6AFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.2.0.181:*:*:*:*:*:*:*", "matchCriteriaId": "7704C648-6295-4145-BD2C-77E62DF55196", "vulnerable": true }, { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.2.0.189:*:*:*:*:*:*:*", "matchCriteriaId": "E8171827-A661-4492-BD53-8DEB2F3759A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks:*:sr1:*:*:*:*:*:*", "matchCriteriaId": "7B1706D5-7465-48C0-8C96-C6798A73B35F", "versionEndIncluding": "6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "FastPatch for (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1, and (b) Novell ZENworks 6.2 SR1 and earlier, does not require authentication for dagent/proxyreg.asp, which allows remote attackers to list, add, or delete PatchLink Distribution Point (PDP) proxy servers via modified (1) List, (2) Proxy, or (3) Delete parameters." }, { "lang": "es", "value": "FastPatch para (a) PatchLink Update Server (PLUS) versiones anteriores a 6.1 P1 y 6.2.x versiones anteriores a 6.2 SR1 P1, y (b) Novell ZENworks 6.2 SR y versiones anteiores, no requiere autenticaci\u00f3n para dagent/proxyreg.asp, lo cual permite a atacantes remotos listar, a\u00f1adir, o borrar servidores proxy PatchLink Distribution Point (PDP) a trav\u00e9s de la modificaci\u00f3n de los par\u00e1metros (1) List, (2) Proxy, o (3) Delete." } ], "id": "CVE-2006-3425", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-07-07T00:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/20876" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/20878" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/1200" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1016405" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18723" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/20876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/20878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/1200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1016405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2596" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
lumension | patchlink_update_server | 6.1 | |
lumension | patchlink_update_server | 6.2.0.181 | |
lumension | patchlink_update_server | 6.2.0.189 | |
novell | zenworks | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "188E8F59-0F22-4C43-8B16-CC5637BF6AFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.2.0.181:*:*:*:*:*:*:*", "matchCriteriaId": "7704C648-6295-4145-BD2C-77E62DF55196", "vulnerable": true }, { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.2.0.189:*:*:*:*:*:*:*", "matchCriteriaId": "E8171827-A661-4492-BD53-8DEB2F3759A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks:*:sr1:*:*:*:*:*:*", "matchCriteriaId": "7B1706D5-7465-48C0-8C96-C6798A73B35F", "versionEndIncluding": "6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in checkprofile.asp in (1) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (2) Novell ZENworks 6.2 SR1 and earlier, allows remote attackers to execute arbitrary SQL commands via the agentid parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en checkprofile.asp de (1) PatchLink Update Server (PLUS) versiones anteriores a 6.1 P1 y 6.2.x versiones anteriores a 6.2 SR1 P1 y (2) Novell ZENworks 6.2 SR1 y versiones anteriores, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro agentid." } ], "id": "CVE-2006-3430", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-07-07T00:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20876" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20878" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/1200" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016405" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18715" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/1200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27545" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
novell | zenworks | 6.5 | |
novell | zenworks_desktops | 4.0.1 | |
novell | zenworks_servers | 3.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:novell:zenworks:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C4C0F6C2-8583-4CE7-A95C-59EB4C948F63", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_desktops:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D79D1539-0284-4861-852D-D07AD9A538F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_servers:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F7306E34-AFF4-40D8-BD03-F199FF5893C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Novell ZENworks for Desktops 4.0.1, ZENworks for Servers 3.0.2, and ZENworks 6.5 Desktop Management does not restrict access to Remote Diagnostics, which allows local users to bypass security policies by using Console One." } ], "id": "CVE-2005-3786", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-11-23T23:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17700" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015260" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15540" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/2544" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/2544" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
lumension | patchlink_update_server | 6.1 | |
lumension | patchlink_update_server | 6.2.0.181 | |
lumension | patchlink_update_server | 6.2.0.189 | |
novell | zenworks | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "188E8F59-0F22-4C43-8B16-CC5637BF6AFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.2.0.181:*:*:*:*:*:*:*", "matchCriteriaId": "7704C648-6295-4145-BD2C-77E62DF55196", "vulnerable": true }, { "criteria": "cpe:2.3:a:lumension:patchlink_update_server:6.2.0.189:*:*:*:*:*:*:*", "matchCriteriaId": "E8171827-A661-4492-BD53-8DEB2F3759A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks:*:sr1:*:*:*:*:*:*", "matchCriteriaId": "7B1706D5-7465-48C0-8C96-C6798A73B35F", "versionEndIncluding": "6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (b) Novell ZENworks 6.2 SR1 and earlier allows remote attackers to overwrite arbitrary files and directories via a .. (dot dot) sequence in the (1) action, (2) agentid, or (3) index parameters to dagent/nwupload.asp, which are used as pathname components." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en (a) PatchLink Update Server (PLUS) anterior a v6.1 P1 y v6.2.x enterior a v6.2 SR1 P1 y (b) Novell ZENworks 6.2 SR1 y anteriores, permite a atacantes remotos sobreescribir ficheros de su elecci\u00f3n a trav\u00e9s de una secuencia ..(punto punto) en los par\u00e1metros (1) action, (2) agentid, or (3) index al dagent/nwupload.asp, que es usado como el componente de nombre de ruta." } ], "id": "CVE-2006-3426", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-07-07T00:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20876" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20878" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/1200" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016405" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18732" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/1200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18732" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2596" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
novell | zenworks | 6.5 | |
novell | zenworks_desktops | 3.2 | |
novell | zenworks_desktops | 4.0 | |
novell | zenworks_desktops | 4.0.1 | |
novell | zenworks_remote_management | * | |
novell | zenworks_server_management | 6.5 | |
novell | zenworks_servers | 3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:novell:zenworks:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C4C0F6C2-8583-4CE7-A95C-59EB4C948F63", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_desktops:3.2:sp2:*:*:*:*:*:*", "matchCriteriaId": "30674610-D472-44F6-AEFF-4D546C876648", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_desktops:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2AE10C5-51EA-4E12-939B-88BDA54A8E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_desktops:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D79D1539-0284-4861-852D-D07AD9A538F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_remote_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "48960EE3-A04A-4B40-847D-4EC515CF785B", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_server_management:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "8A7A5DD7-BD95-41F7-9138-8EBF2FE31AF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_servers:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "D17EAFA2-2E03-4B62-8A98-5F706888FA05", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based and heap-based buffer overflows in Remote Management authentication (zenrem32.exe) on Novell ZENworks 6.5 Desktop and Server Management, ZENworks for Desktops 4.x, ZENworks for Servers 3.x, and Remote Management allows remote attackers to execute arbitrary code via (1) unspecified vectors, (2) type 1 authentication requests, and (3) type 2 authentication requests." } ], "id": "CVE-2005-1543", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-25T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/15433" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1014005" }, { "source": "cve@mitre.org", "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.rem0te.com/public/images/zen.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/13678" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/0571" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1014005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.rem0te.com/public/images/zen.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/0571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-200511-0342
Vulnerability from variot
Novell ZENworks for Desktops 4.0.1, ZENworks for Servers 3.0.2, and ZENworks 6.5 Desktop Management does not restrict access to Remote Diagnostics, which allows local users to bypass security policies by using Console One. Novell ZENworks Remote Diagnostics is prone to an unauthorized access vulnerability. This vulnerability may facilitate disclosure of sensitive data and may aid in other attacks against a vulnerable computer. http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972567.htm
PROVIDED AND/OR DISCOVERED BY: Reported by vendor.
ORIGINAL ADVISORY: http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200511-0342", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zenworks servers", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "3.0.2" }, { "model": "zenworks desktops", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "4.0.1" }, { "model": "zenworks", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "6.5" }, { "model": "zenworks remote management", "scope": null, "trust": 0.3, "vendor": "novell", "version": null }, { "model": "zenworks for servers", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.0.2" }, { "model": "zenworks for desktops", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "4.0.1" }, { "model": "zenworks desktop management", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "zenworks for servers ir4", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": "3.0.2" } ], "sources": [ { "db": "BID", "id": "15540" }, { "db": "CNNVD", "id": "CNNVD-200511-359" }, { "db": "NVD", "id": "CVE-2005-3786" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Novell", "sources": [ { "db": "CNNVD", "id": "CNNVD-200511-359" } ], "trust": 0.6 }, "cve": "CVE-2005-3786", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2005-3786", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2005-3786", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200511-359", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-200511-359" }, { "db": "NVD", "id": "CVE-2005-3786" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Novell ZENworks for Desktops 4.0.1, ZENworks for Servers 3.0.2, and ZENworks 6.5 Desktop Management does not restrict access to Remote Diagnostics, which allows local users to bypass security policies by using Console One. Novell ZENworks Remote Diagnostics is prone to an unauthorized access vulnerability. \nThis vulnerability may facilitate disclosure of sensitive data and may aid in other attacks against a vulnerable computer. \nhttp://support.novell.com/cgi-bin/search/searchtid.cgi?/2972567.htm\n\nPROVIDED AND/OR DISCOVERED BY:\nReported by vendor. \n\nORIGINAL ADVISORY:\nhttp://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2005-3786" }, { "db": "BID", "id": "15540" }, { "db": "PACKETSTORM", "id": "41767" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "15540", "trust": 1.9 }, { "db": "SECUNIA", "id": "17700", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2005-2544", "trust": 1.6 }, { "db": "SECTRACK", "id": "1015260", "trust": 1.6 }, { "db": "NVD", "id": "CVE-2005-3786", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-200511-359", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "41767", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "15540" }, { "db": "PACKETSTORM", "id": "41767" }, { "db": "CNNVD", "id": "CNNVD-200511-359" }, { "db": "NVD", "id": "CVE-2005-3786" } ] }, "id": "VAR-200511-0342", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.29166666 }, "last_update_date": "2024-11-23T22:15:24.254000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-3786" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm" }, { "trust": 1.6, "url": "http://secunia.com/advisories/17700" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/15540" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1015260" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2005/2544" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2005/2544" }, { "trust": 0.4, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972567.htm" }, { "trust": 0.3, "url": "http://www.novell.com/products/zenworks/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/1246/" }, { "trust": 0.1, "url": "http://secunia.com/product/1247/" }, { "trust": 0.1, "url": "http://secunia.com/product/4134/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/17700/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "BID", "id": "15540" }, { "db": "PACKETSTORM", "id": "41767" }, { "db": "CNNVD", "id": "CNNVD-200511-359" }, { "db": "NVD", "id": "CVE-2005-3786" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "15540" }, { "db": "PACKETSTORM", "id": "41767" }, { "db": "CNNVD", "id": "CNNVD-200511-359" }, { "db": "NVD", "id": "CVE-2005-3786" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-11-23T00:00:00", "db": "BID", "id": "15540" }, { "date": "2005-11-30T04:03:08", "db": "PACKETSTORM", "id": "41767" }, { "date": "2005-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-200511-359" }, { "date": "2005-11-23T23:03:00", "db": "NVD", "id": "CVE-2005-3786" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-11-23T00:00:00", "db": "BID", "id": "15540" }, { "date": "2005-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-200511-359" }, { "date": "2024-11-21T00:02:40.683000", "db": "NVD", "id": "CVE-2005-3786" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-200511-359" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Novell ZENworks remote diagnosis Console One Unauthorized access vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200511-359" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access verification error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200511-359" } ], "trust": 0.6 } }
var-200702-0422
Vulnerability from variot
Unspecified vulnerability in Novell ZENworks 7 Desktop Management Support Pack 1 before Hot patch 3 (ZDM7SP1HP3) allows remote attackers to upload images to certain folders that were not configured in the "Only allow uploads to the following directories" setting via unspecified vectors. Novell Zenworks Desktop Management version 7 Support Pack 1 - ZDM7 SP1 and ZDM7 SP1 Imaging are vulnerable to this issue.
Secunia is proud to announce the availability of the Secunia Software Inspector.
The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor.
SOLUTION: Apply ZDM7SP1HP3. http://download.novell.com/Download?buildid=GcDUupyC8Zg
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200702-0422", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zenworks", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "7" }, { "model": "zenworks", "scope": "eq", "trust": 0.8, "vendor": "novell", "version": "hot patch 3 (zdm7sp1hp3)" }, { "model": "zenworks", "scope": "lt", "trust": 0.8, "vendor": "novell", "version": "7 desktop management support pack 1" }, { "model": "zenworks desktop management 7.zdm7 sp1 imaging", "scope": null, "trust": 0.3, "vendor": "novell", "version": null }, { "model": "zenworks desktop management 7.zdm7 sp1", "scope": null, "trust": 0.3, "vendor": "novell", "version": null }, { "model": "zenworks desktop management 7.zdm7sp1hp3", "scope": "ne", "trust": 0.3, "vendor": "novell", "version": null } ], "sources": [ { "db": "BID", "id": "22686" }, { "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "db": "CNNVD", "id": "CNNVD-200702-496" }, { "db": "NVD", "id": "CVE-2007-1119" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:novell:zenworks", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-003430" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor disclosed this issue.", "sources": [ { "db": "BID", "id": "22686" }, { "db": "CNNVD", "id": "CNNVD-200702-496" } ], "trust": 0.9 }, "cve": "CVE-2007-1119", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2007-1119", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2007-1119", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2007-1119", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200702-496", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "db": "CNNVD", "id": "CNNVD-200702-496" }, { "db": "NVD", "id": "CVE-2007-1119" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Novell ZENworks 7 Desktop Management Support Pack 1 before Hot patch 3 (ZDM7SP1HP3) allows remote attackers to upload images to certain folders that were not configured in the \"Only allow uploads to the following directories\" setting via unspecified vectors. \nNovell Zenworks Desktop Management version 7 Support Pack 1 - ZDM7 SP1 and ZDM7 SP1 Imaging are vulnerable to this issue. \n\n----------------------------------------------------------------------\n\nSecunia is proud to announce the availability of the Secunia Software\nInspector. \n\nThe Secunia Software Inspector is a free service that detects insecure\nversions of software that you may have installed in your system. When\ninsecure versions are detected, the Secunia Software Inspector also\nprovides thorough guidelines for updating the software to the latest\nsecure version from the vendor. \n\nSOLUTION:\nApply ZDM7SP1HP3. \nhttp://download.novell.com/Download?buildid=GcDUupyC8Zg\n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttps://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html\nhttps://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-1119" }, { "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "db": "BID", "id": "22686" }, { "db": "PACKETSTORM", "id": "54581" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-1119", "trust": 2.7 }, { "db": "BID", "id": "22686", "trust": 1.9 }, { "db": "SECUNIA", "id": "24274", "trust": 1.7 }, { "db": "OSVDB", "id": "33533", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2007-0712", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2007-003430", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200702-496", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "54581", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "22686" }, { "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "db": "PACKETSTORM", "id": "54581" }, { "db": "CNNVD", "id": "CNNVD-200702-496" }, { "db": "NVD", "id": "CVE-2007-1119" } ] }, "id": "VAR-200702-0422", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.29166666 }, "last_update_date": "2024-11-23T23:00:21.406000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "3484245", "trust": 0.8, "url": "http://www.novell.com/support/kb/doc.php?id=3484245" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-003430" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-1119" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://secure-support.novell.com/kanisaplatform/publishing/408/3563780_f.sal_public.html" }, { "trust": 2.0, "url": "https://secure-support.novell.com/kanisaplatform/publishing/650/3484245_f.sal_public.html" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/22686" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24274" }, { "trust": 1.6, "url": "http://osvdb.org/33533" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0712" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1119" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-1119" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/0712" }, { "trust": 0.3, "url": "http://www.novell.com/products/zenworks/desktops/overview.html" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/software_inspector/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24274/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/8524/" }, { "trust": 0.1, "url": "http://download.novell.com/download?buildid=gcduupyc8zg" } ], "sources": [ { "db": "BID", "id": "22686" }, { "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "db": "PACKETSTORM", "id": "54581" }, { "db": "CNNVD", "id": "CNNVD-200702-496" }, { "db": "NVD", "id": "CVE-2007-1119" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "22686" }, { "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "db": "PACKETSTORM", "id": "54581" }, { "db": "CNNVD", "id": "CNNVD-200702-496" }, { "db": "NVD", "id": "CVE-2007-1119" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-23T00:00:00", "db": "BID", "id": "22686" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "date": "2007-02-23T22:44:59", "db": "PACKETSTORM", "id": "54581" }, { "date": "2007-02-26T00:00:00", "db": "CNNVD", "id": "CNNVD-200702-496" }, { "date": "2007-02-27T02:28:00", "db": "NVD", "id": "CVE-2007-1119" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-05-12T19:34:00", "db": "BID", "id": "22686" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-003430" }, { "date": "2007-02-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200702-496" }, { "date": "2024-11-21T00:27:33.913000", "db": "NVD", "id": "CVE-2007-1119" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200702-496" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Novell ZENworks 7 Desktop Management Support Pack 1 Vulnerabilities in uploading images to specific folders", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-003430" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "22686" }, { "db": "CNNVD", "id": "CNNVD-200702-496" } ], "trust": 0.9 } }
var-201008-0393
Vulnerability from variot
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks Remote Management. Access to a single node with Remote Management client installed and configured is required.The specific flaw exists within the storage of Remote Management authentication information on the client. The client utilizes a password stored in the registry that is common among all nodes. This can be exploited by an attacker to execute remote code on any target with the client installed. Novell ZENworks Configuration Management is a desktop management software that helps customers reduce their IT ownership costs. Novell ZENworks Server and desktop management have security vulnerabilities that allow malicious users to bypass some security restrictions. Novell ZENworks is prone to a security-bypass vulnerability. The following applications are vulnerable: Novell ZENworks for Servers 3.0.2 Novell ZENworks for Desktops 4 Novell ZENworks for Desktops 4.0.1 Novell ZENworks Server Management 7.ZSM7 SP1 Novell ZENworks Desktop Management 7.ZDM7 SP1. ----------------------------------------------------------------------
"From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420."
Non-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more:
http://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf
TITLE: Novell ZENworks Remote Management Password Authentication Security Issue
SECUNIA ADVISORY ID: SA40838
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40838/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40838
RELEASE DATE: 2010-08-05
DISCUSS ADVISORY: http://secunia.com/advisories/40838/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/40838/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=40838
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A security issue has been reported in Novell ZENworks Server and Desktop Management, which can be exploited by malicious people to bypass certain security restrictions. when a common password has been distributed via NAL or TED).
SOLUTION: The vendor recommends disabling password mode of authentication in the Remote Management policy (disabled by default). Alternatively, the vendor suggests to only distribute a common password via NAL or TED in trusted environments.
PROVIDED AND/OR DISCOVERED BY: The vendor credits TippingPoint ZDI.
ORIGINAL ADVISORY: Novell: http://www.novell.com/support/viewContent.do?externalId=7006557&sliceId=1
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
-- Vendor Response: Novell has issued an update to correct this vulnerability. More details can be found at:
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=7006557&sliceId=1&docTypeID=DT_TID_1_1&dialogID=80488553&stateId=1%200%2080486291
-- Disclosure Timeline: 2010-06-07 - Vulnerability reported to vendor 2010-08-09 - Coordinated public release of advisory
-- Credit: This vulnerability was discovered by: * sb
-- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
Follow the ZDI on Twitter:
http://twitter.com/thezdi
Show details on source website
{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "zenworks for desktops", "scope": "eq", "trust": 0.9, "vendor": "novell", "version": "4.0" }, { "_id": null, "model": "zenworks for desktops", "scope": "eq", "trust": 0.9, "vendor": "novell", "version": "4.0.1" }, { "_id": null, "model": "zenworks for servers", "scope": "eq", "trust": 0.9, "vendor": "novell", "version": "3.0.2" }, { "_id": null, "model": "zenworks server management 7.zsm7 sp1", "scope": null, "trust": 0.9, "vendor": "novell", "version": null }, { "_id": null, "model": "zenworks desktop management 7.zdm7 sp1", "scope": null, "trust": 0.9, "vendor": "novell", "version": null }, { "_id": null, "model": "zenworks", "scope": null, "trust": 0.7, "vendor": "novell", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-145" }, { "db": "CNVD", "id": "CNVD-2010-1527" }, { "db": "BID", "id": "42175" } ] }, "credits": { "_id": null, "data": "sb", "sources": [ { "db": "ZDI", "id": "ZDI-10-145" } ], "trust": 0.7 }, "cvss": { "_id": null, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "ZDI-10-145", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "ZDI", "id": "ZDI-10-145", "trust": 0.7, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-145" } ] }, "description": { "_id": null, "data": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks Remote Management. Access to a single node with Remote Management client installed and configured is required.The specific flaw exists within the storage of Remote Management authentication information on the client. The client utilizes a password stored in the registry that is common among all nodes. This can be exploited by an attacker to execute remote code on any target with the client installed. Novell ZENworks Configuration Management is a desktop management software that helps customers reduce their IT ownership costs. Novell ZENworks Server and desktop management have security vulnerabilities that allow malicious users to bypass some security restrictions. Novell ZENworks is prone to a security-bypass vulnerability. \nThe following applications are vulnerable:\nNovell ZENworks for Servers 3.0.2\nNovell ZENworks for Desktops 4\nNovell ZENworks for Desktops 4.0.1\nNovell ZENworks Server Management 7.ZSM7 SP1\nNovell ZENworks Desktop Management 7.ZDM7 SP1. ----------------------------------------------------------------------\n\n\n\"From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420.\"\n\nNon-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more:\n\nhttp://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf\n\n\n----------------------------------------------------------------------\n\nTITLE:\nNovell ZENworks Remote Management Password Authentication Security\nIssue\n\nSECUNIA ADVISORY ID:\nSA40838\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/40838/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40838\n\nRELEASE DATE:\n2010-08-05\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/40838/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/40838/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40838\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA security issue has been reported in Novell ZENworks Server and\nDesktop Management, which can be exploited by malicious people to\nbypass certain security restrictions. when a common password has been distributed\nvia NAL or TED). \n\nSOLUTION:\nThe vendor recommends disabling password mode of authentication in\nthe Remote Management policy (disabled by default). Alternatively,\nthe vendor suggests to only distribute a common password via NAL or\nTED in trusted environments. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits TippingPoint ZDI. \n\nORIGINAL ADVISORY:\nNovell:\nhttp://www.novell.com/support/viewContent.do?externalId=7006557\u0026sliceId=1\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\n-- Vendor Response:\nNovell has issued an update to correct this vulnerability. More\ndetails can be found at:\n\nhttp://www.novell.com/support/search.do?cmd=displayKC\u0026amp;docType=kc\u0026amp;externalId=7006557\u0026amp;sliceId=1\u0026amp;docTypeID=DT_TID_1_1\u0026amp;dialogID=80488553\u0026amp;stateId=1%200%2080486291\n\n-- Disclosure Timeline:\n2010-06-07 - Vulnerability reported to vendor\n2010-08-09 - Coordinated public release of advisory\n\n-- Credit:\nThis vulnerability was discovered by:\n * sb\n\n-- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents \na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. TippingPoint does not re-sell the vulnerability details or any\nexploit code. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \n\nOur vulnerability disclosure policy is available online at:\n\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\n\nFollow the ZDI on Twitter:\n\n http://twitter.com/thezdi", "sources": [ { "db": "ZDI", "id": "ZDI-10-145" }, { "db": "CNVD", "id": "CNVD-2010-1527" }, { "db": "BID", "id": "42175" }, { "db": "PACKETSTORM", "id": "92401" }, { "db": "PACKETSTORM", "id": "92624" } ], "trust": 1.62 }, "external_ids": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-10-145", "trust": 1.1 }, { "db": "BID", "id": "42175", "trust": 0.9 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-750", "trust": 0.7 }, { "db": "SECUNIA", "id": "40838", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2010-1527", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "92401", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92624", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-145" }, { "db": "CNVD", "id": "CNVD-2010-1527" }, { "db": "BID", "id": "42175" }, { "db": "PACKETSTORM", "id": "92401" }, { "db": "PACKETSTORM", "id": "92624" } ] }, "id": "VAR-201008-0393", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2010-1527" } ], "trust": 0.9791666649999999 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2010-1527" } ] }, "last_update_date": "2022-05-17T01:46:47.936000Z", "patch": { "_id": null, "data": [ { "title": "Novell has issued an update to correct this vulnerability.", "trust": 0.7, "url": "http://www.novell.com/support/search.do?cmd=displaykc\u0026doctype=kc\u0026externalid=7006557\u0026sliceid=1\u0026doctypeid=dt_tid_1_1\u0026dialogid=80488553\u0026stateid=1%200%2080486291" }, { "title": "Novell ZENworks Remote Management Password Security Bypass Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/776" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-145" }, { "db": "CNVD", "id": "CNVD-2010-1527" } ] }, "references": { "_id": null, "data": [ { "trust": 0.7, "url": "http://www.novell.com/support/search.do?cmd=displaykc\u0026doctype=kc\u0026externalid=7006557\u0026sliceid=1\u0026doctypeid=dt_tid_1_1\u0026dialogid=80488553\u0026stateid=1%200%2080486291" }, { "trust": 0.7, "url": "http://secunia.com/advisories/40838/" }, { "trust": 0.3, "url": "http://www.novell.com/support/viewcontent.do?externalid=7006557\u0026sliceid=1#disclaimer" }, { "trust": 0.3, "url": "http://www.novell.com/products/zenworks/" }, { "trust": 0.3, "url": "/archive/1/512970" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-145/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/40838/#comments" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40838" }, { "trust": 0.1, "url": "http://www.novell.com/support/viewcontent.do?externalid=7006557\u0026sliceid=1" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/gfx/pdf/secunia_half_year_report_2010.pdf" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/" }, { "trust": 0.1, "url": "http://twitter.com/thezdi" }, { "trust": 0.1, "url": "http://www.novell.com/support/search.do?cmd=displaykc\u0026amp;doctype=kc\u0026amp;externalid=7006557\u0026amp;sliceid=1\u0026amp;doctypeid=dt_tid_1_1\u0026amp;dialogid=80488553\u0026amp;stateid=1%200%2080486291" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-145" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-145" }, { "db": "CNVD", "id": "CNVD-2010-1527" }, { "db": "BID", "id": "42175" }, { "db": "PACKETSTORM", "id": "92401" }, { "db": "PACKETSTORM", "id": "92624" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-10-145", "ident": null }, { "db": "CNVD", "id": "CNVD-2010-1527", "ident": null }, { "db": "BID", "id": "42175", "ident": null }, { "db": "PACKETSTORM", "id": "92401", "ident": null }, { "db": "PACKETSTORM", "id": "92624", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2010-08-09T00:00:00", "db": "ZDI", "id": "ZDI-10-145", "ident": null }, { "date": "2010-08-09T00:00:00", "db": "CNVD", "id": "CNVD-2010-1527", "ident": null }, { "date": "2010-08-03T00:00:00", "db": "BID", "id": "42175", "ident": null }, { "date": "2010-08-05T13:58:18", "db": "PACKETSTORM", "id": "92401", "ident": null }, { "date": "2010-08-12T04:57:39", "db": "PACKETSTORM", "id": "92624", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2010-08-09T00:00:00", "db": "ZDI", "id": "ZDI-10-145", "ident": null }, { "date": "2010-08-09T00:00:00", "db": "CNVD", "id": "CNVD-2010-1527", "ident": null }, { "date": "2010-08-09T21:04:00", "db": "BID", "id": "42175", "ident": null } ] }, "threat_type": { "_id": null, "data": "network", "sources": [ { "db": "BID", "id": "42175" } ], "trust": 0.3 }, "title": { "_id": null, "data": "Novell ZENworks Remote Management Password Security Bypass Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2010-1527" }, { "db": "BID", "id": "42175" } ], "trust": 0.9 }, "type": { "_id": null, "data": "Configuration Error", "sources": [ { "db": "BID", "id": "42175" } ], "trust": 0.3 } }
var-200505-0878
Vulnerability from variot
Multiple stack-based and heap-based buffer overflows in Remote Management authentication (zenrem32.exe) on Novell ZENworks 6.5 Desktop and Server Management, ZENworks for Desktops 4.x, ZENworks for Servers 3.x, and Remote Management allows remote attackers to execute arbitrary code via (1) unspecified vectors, (2) type 1 authentication requests, and (3) type 2 authentication requests. Novell ZENworks is prone to multiple remote pre-authentication buffer overflow vulnerabilities. The issues exist in the 'zenrem32.exe' executable and may be exploited by a remote attacker to execute arbitrary code in the context of the affected service.
Bist Du interessiert an einem neuen Job in IT-Sicherheit?
Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/
TITLE: Novell ZENworks Remote Management Buffer Overflows
SECUNIA ADVISORY ID: SA15433
VERIFY ADVISORY: http://secunia.com/advisories/15433/
CRITICAL: Moderately critical
IMPACT: System access
WHERE:
From local network
SOFTWARE: Novell ZENworks Desktop Management 6.x http://secunia.com/product/4134/ Novell ZENworks for Desktops 4.x http://secunia.com/product/1246/ Novell ZENworks for Servers 3 http://secunia.com/product/1247/ Novell ZENworks Server Management 6.x http://secunia.com/product/5120/
DESCRIPTION: Alex Wheeler has reported some vulnerabilities in ZENworks products, which can be exploited by malicious people to compromise a vulnerable system. These can be exploited to cause heap-based and stack-based buffer overflows by sending some specially crafted traffic.
Successful exploitation allows execution of arbitrary code.
PROVIDED AND/OR DISCOVERED BY: Alex Wheeler
ORIGINAL ADVISORY: Alex Wheeler: http://www.rem0te.com/public/images/zen.pdf
Novell: http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "zenworks server management", "scope": "eq", "trust": 1.9, "vendor": "novell", "version": "6.5" }, { "_id": null, "model": "zenworks servers", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "3.2" }, { "_id": null, "model": "zenworks", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "6.5" }, { "_id": null, "model": "zenworks desktops", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "4.0.1" }, { "_id": null, "model": "zenworks desktops", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "4.0" }, { "_id": null, "model": "zenworks desktops", "scope": "eq", "trust": 1.6, "vendor": "novell", "version": "3.2" }, { "_id": null, "model": "zenworks remote management", "scope": "eq", "trust": 1.0, "vendor": "novell", "version": "*" }, { "_id": null, "model": "zenworks remote management", "scope": null, "trust": 0.9, "vendor": "novell", "version": null }, { "_id": null, "model": "zenworks for servers", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.2" }, { "_id": null, "model": "zenworks for desktops", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "4.0.1" }, { "_id": null, "model": "zenworks for desktops", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "4.0" }, { "_id": null, "model": "zenworks for desktops sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.2" }, { "_id": null, "model": "zenworks desktop management", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" } ], "sources": [ { "db": "BID", "id": "13678" }, { "db": "CNNVD", "id": "CNNVD-200505-1199" }, { "db": "NVD", "id": "CVE-2005-1543" } ] }, "credits": { "_id": null, "data": "Alex Wheeler", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1199" } ], "trust": 0.6 }, "cve": "CVE-2005-1543", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2005-1543", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2005-1543", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200505-1199", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2005-1543", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-1543" }, { "db": "CNNVD", "id": "CNNVD-200505-1199" }, { "db": "NVD", "id": "CVE-2005-1543" } ] }, "description": { "_id": null, "data": "Multiple stack-based and heap-based buffer overflows in Remote Management authentication (zenrem32.exe) on Novell ZENworks 6.5 Desktop and Server Management, ZENworks for Desktops 4.x, ZENworks for Servers 3.x, and Remote Management allows remote attackers to execute arbitrary code via (1) unspecified vectors, (2) type 1 authentication requests, and (3) type 2 authentication requests. Novell ZENworks is prone to multiple remote pre-authentication buffer overflow vulnerabilities. \nThe issues exist in the \u0027zenrem32.exe\u0027 executable and may be exploited by a remote attacker to execute arbitrary code in the context of the affected service. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nNovell ZENworks Remote Management Buffer Overflows\n\nSECUNIA ADVISORY ID:\nSA15433\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15433/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom local network\n\nSOFTWARE:\nNovell ZENworks Desktop Management 6.x\nhttp://secunia.com/product/4134/\nNovell ZENworks for Desktops 4.x\nhttp://secunia.com/product/1246/\nNovell ZENworks for Servers 3\nhttp://secunia.com/product/1247/\nNovell ZENworks Server Management 6.x\nhttp://secunia.com/product/5120/\n\nDESCRIPTION:\nAlex Wheeler has reported some vulnerabilities in ZENworks products,\nwhich can be exploited by malicious people to compromise a vulnerable\nsystem. These can be exploited to cause heap-based\nand stack-based buffer overflows by sending some specially crafted\ntraffic. \n\nSuccessful exploitation allows execution of arbitrary code. \n\nPROVIDED AND/OR DISCOVERED BY:\nAlex Wheeler\n\nORIGINAL ADVISORY:\nAlex Wheeler:\nhttp://www.rem0te.com/public/images/zen.pdf\n\nNovell:\nhttp://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2005-1543" }, { "db": "BID", "id": "13678" }, { "db": "VULMON", "id": "CVE-2005-1543" }, { "db": "PACKETSTORM", "id": "37674" } ], "trust": 1.35 }, "exploit_availability": { "_id": null, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=16815", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-1543" } ] }, "external_ids": { "_id": null, "data": [ { "db": "BID", "id": "13678", "trust": 2.0 }, { "db": "NVD", "id": "CVE-2005-1543", "trust": 2.0 }, { "db": "SECUNIA", "id": "15433", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2005-0571", "trust": 1.7 }, { "db": "SECTRACK", "id": "1014005", "trust": 1.7 }, { "db": "XF", "id": "20645", "trust": 0.6 }, { "db": "XF", "id": "2", "trust": 0.6 }, { "db": "XF", "id": "20644", "trust": 0.6 }, { "db": "XF", "id": "1", "trust": 0.6 }, { "db": "XF", "id": "20639", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20050518 NOVELL ZENWORKS MULTIPLE =?UTF-8?Q?REM=C3=98TE?= STACK \u0026 HEAP OVERFLOWS", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200505-1199", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "16815", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2005-1543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37674", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-1543" }, { "db": "BID", "id": "13678" }, { "db": "PACKETSTORM", "id": "37674" }, { "db": "CNNVD", "id": "CNNVD-200505-1199" }, { "db": "NVD", "id": "CVE-2005-1543" } ] }, "id": "VAR-200505-0878", "iot": { "_id": null, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.29166666 }, "last_update_date": "2024-11-23T20:20:52.804000Z", "problemtype_data": { "_id": null, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-1543" } ] }, "references": { "_id": null, "data": [ { "trust": 2.1, "url": "http://www.rem0te.com/public/images/zen.pdf" }, { "trust": 2.1, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/13678" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1014005" }, { "trust": 1.7, "url": "http://secunia.com/advisories/15433" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2005/0571" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/20645" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/20644" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/20639" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2005/0571" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971493.htm" }, { "trust": 0.3, "url": "/archive/1/400207" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=9241" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/16815/" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/modules/exploit/windows/novell/zenworks_desktop_agent" }, { "trust": 0.1, "url": "http://secunia.com/product/5120/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/1246/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/15433/" }, { "trust": 0.1, "url": "http://secunia.com/product/1247/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.1, "url": "http://secunia.com/product/4134/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2005-1543" }, { "db": "BID", "id": "13678" }, { "db": "PACKETSTORM", "id": "37674" }, { "db": "CNNVD", "id": "CNNVD-200505-1199" }, { "db": "NVD", "id": "CVE-2005-1543" } ] }, "sources": { "_id": null, "data": [ { "db": "VULMON", "id": "CVE-2005-1543", "ident": null }, { "db": "BID", "id": "13678", "ident": null }, { "db": "PACKETSTORM", "id": "37674", "ident": null }, { "db": "CNNVD", "id": "CNNVD-200505-1199", "ident": null }, { "db": "NVD", "id": "CVE-2005-1543", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2005-05-25T00:00:00", "db": "VULMON", "id": "CVE-2005-1543", "ident": null }, { "date": "2005-05-18T00:00:00", "db": "BID", "id": "13678", "ident": null }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37674", "ident": null }, { "date": "2005-05-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1199", "ident": null }, { "date": "2005-05-25T04:00:00", "db": "NVD", "id": "CVE-2005-1543", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2017-07-11T00:00:00", "db": "VULMON", "id": "CVE-2005-1543", "ident": null }, { "date": "2009-07-12T14:56:00", "db": "BID", "id": "13678", "ident": null }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1199", "ident": null }, { "date": "2024-11-20T23:57:34.230000", "db": "NVD", "id": "CVE-2005-1543", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1199" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Novell ZENworks Multiple remote overflow vulnerabilities", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1199" } ], "trust": 0.6 }, "type": { "_id": null, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1199" } ], "trust": 0.6 } }
var-201012-0610
Vulnerability from variot
When processing the Console DN field of incoming requests, the process can be made to overflow a stack buffer by 2 bytes. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ZenRem32.exe process which listens by default on TCP and UDP ports 1761. When processing incoming connections with specific version fields the process fails to initialize a string buffer intended to hold the name of the client. After making allocations based on the size of the uninitialized string, ZenRem32 proceeds to convert the buffer between wide-char and multi-byte data types. As the pointer is directed at uninitialized memory, this can be abused to corrupt the heap. An attacker can leverage this to execute remote code under the context of the SYSTEM user. When handling the filename in a Read Request (0x01) packet type the process blindly copies user supplied data into a fixed-length buffer on the stack. Successful exploits will compromise the affected application. Failed exploit attempts will result in a denial-of-service condition. Novell ZENworks 7 Desktop Management 7 SP1 is vulnerable. ----------------------------------------------------------------------
Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).
Request a free trial: http://secunia.com/products/corporate/vim/
TITLE: Novell ZENworks Desktop Management Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA42598
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42598/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42598
RELEASE DATE: 2010-12-21
DISCUSS ADVISORY: http://secunia.com/advisories/42598/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/42598/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=42598
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Some vulnerabilities have been reported in Novell ZENworks Desktop Management, which can be exploited by malicious people to compromise a vulnerable system.
1) An error exists in the Remote Management Agent within ZenRem32.exe when processing certain version fields. This can be exploited to corrupt heap memory by sending a specially crafted packet to TCP or UDP port 1761. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted packet to TCP or UDP port 1761. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted packet to UDP port 69.
SOLUTION: Apply Interim Release 4 Hot Patch 5.
Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
PROVIDED AND/OR DISCOVERED BY: 1, 2) sb, via ZDI. 3) Francis Provencher, Protek Research Lab's.
ORIGINAL ADVISORY: Novell: http://www.novell.com/support/viewContent.do?externalId=7007320 http://www.novell.com/support/viewContent.do?externalId=7007339 http://www.novell.com/support/viewContent.do?externalId=7007321
ZDI: http://www.zerodayinitiative.com/advisories/ZDI-10-283/ http://www.zerodayinitiative.com/advisories/ZDI-10-284/ http://www.zerodayinitiative.com/advisories/ZDI-10-285/
Protek Research Lab's: http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=20&Itemid=20
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
-- Vendor Response: Novell states: Fixed in ZENworks 7 Desktop Management Support Pack 1 Interim Release 4 Hot Patch 5: http://download.novell.com/Download?buildid=r9kcCymJ7Os
Documented in TID 7007320 http://www.novell.com/support/dynamickc.do?cmd=show&forward=nonthreadedKC&docType=kc&externalId=7007320&sliceId=1
-- Disclosure Timeline: 2010-06-30 - Vulnerability reported to vendor 2010-12-13 - Coordinated public release of advisory
-- Credit: This vulnerability was discovered by: * sb
-- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
Follow the ZDI on Twitter:
http://twitter.com/thezdi
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201012-0610", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zenworks", "scope": null, "trust": 2.1, "vendor": "novell", "version": null }, { "model": "desktop management sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "7" }, { "model": "zenworks desktop management 7.zdm7 sp1", "scope": null, "trust": 0.3, "vendor": "novell", "version": null }, { "model": "zenworks desktop management sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "7" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" }, { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "sb", "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" } ], "trust": 2.0 }, "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "ZDI-10-284", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "ZDI-10-283", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "ZDI-10-285", "impactScore": 8.5, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "ZDI", "id": "ZDI-10-284", "trust": 0.7, "value": "HIGH" }, { "author": "ZDI", "id": "ZDI-10-283", "trust": 0.7, "value": "HIGH" }, { "author": "ZDI", "id": "ZDI-10-285", "trust": 0.7, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "When processing the Console DN field of incoming requests, the process can be made to overflow a stack buffer by 2 bytes. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ZenRem32.exe process which listens by default on TCP and UDP ports 1761. When processing incoming connections with specific version fields the process fails to initialize a string buffer intended to hold the name of the client. After making allocations based on the size of the uninitialized string, ZenRem32 proceeds to convert the buffer between wide-char and multi-byte data types. As the pointer is directed at uninitialized memory, this can be abused to corrupt the heap. An attacker can leverage this to execute remote code under the context of the SYSTEM user. When handling the filename in a Read Request (0x01) packet type the process blindly copies user supplied data into a fixed-length buffer on the stack. Successful exploits will compromise the affected application. Failed exploit attempts will result in a denial-of-service condition. \nNovell ZENworks 7 Desktop Management 7 SP1 is vulnerable. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nNovell ZENworks Desktop Management Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA42598\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/42598/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42598\n\nRELEASE DATE:\n2010-12-21\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/42598/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/42598/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42598\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Novell ZENworks Desktop\nManagement, which can be exploited by malicious people to compromise\na vulnerable system. \n\n1) An error exists in the Remote Management Agent within ZenRem32.exe\nwhen processing certain version fields. This can be exploited to\ncorrupt heap memory by sending a specially crafted packet to TCP or\nUDP port 1761. This can be exploited to cause a stack-based buffer\noverflow by sending a specially crafted packet to TCP or UDP port\n1761. This can be exploited\nto cause a stack-based buffer overflow by sending a specially crafted\npacket to UDP port 69. \n\nSOLUTION:\nApply Interim Release 4 Hot Patch 5. \n\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nPROVIDED AND/OR DISCOVERED BY:\n1, 2) sb, via ZDI. \n3) Francis Provencher, Protek Research Lab\u0027s. \n\nORIGINAL ADVISORY:\nNovell:\nhttp://www.novell.com/support/viewContent.do?externalId=7007320\nhttp://www.novell.com/support/viewContent.do?externalId=7007339\nhttp://www.novell.com/support/viewContent.do?externalId=7007321\n\nZDI:\nhttp://www.zerodayinitiative.com/advisories/ZDI-10-283/\nhttp://www.zerodayinitiative.com/advisories/ZDI-10-284/\nhttp://www.zerodayinitiative.com/advisories/ZDI-10-285/\n\nProtek Research Lab\u0027s:\nhttp://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=20\u0026Itemid=20\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\n-- Vendor Response:\nNovell states:\nFixed in ZENworks 7 Desktop Management Support Pack 1 Interim Release 4\nHot Patch 5:\nhttp://download.novell.com/Download?buildid=r9kcCymJ7Os\n\nDocumented in TID 7007320\nhttp://www.novell.com/support/dynamickc.do?cmd=show\u0026forward=nonthreadedKC\u0026docType=kc\u0026externalId=7007320\u0026sliceId=1\n\n-- Disclosure Timeline:\n2010-06-30 - Vulnerability reported to vendor\n2010-12-13 - Coordinated public release of advisory\n\n-- Credit:\nThis vulnerability was discovered by:\n * sb\n\n-- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents\na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \n\nOur vulnerability disclosure policy is available online at:\n\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\n\nFollow the ZDI on Twitter:\n\n http://twitter.com/thezdi\n\n\n", "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" }, { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" }, { "db": "PACKETSTORM", "id": "96662" }, { "db": "PACKETSTORM", "id": "96849" }, { "db": "PACKETSTORM", "id": "96663" }, { "db": "PACKETSTORM", "id": "96661" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "ZDI", "id": "ZDI-10-284", "trust": 1.2 }, { "db": "ZDI", "id": "ZDI-10-283", "trust": 1.2 }, { "db": "ZDI", "id": "ZDI-10-285", "trust": 0.9 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-751", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-749", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-847", "trust": 0.7 }, { "db": "BID", "id": "45375", "trust": 0.3 }, { "db": "BID", "id": "45379", "trust": 0.3 }, { "db": "SECUNIA", "id": "42598", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "96662", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96849", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96663", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96661", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" }, { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" }, { "db": "PACKETSTORM", "id": "96662" }, { "db": "PACKETSTORM", "id": "96849" }, { "db": "PACKETSTORM", "id": "96663" }, { "db": "PACKETSTORM", "id": "96661" } ] }, "id": "VAR-201012-0610", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.29166666 }, "last_update_date": "2022-05-17T02:00:12.941000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in ZENworks 7 Desktop Management Support Pack 1 Interim Release 4 Hot Patch 5: in TID 7007339http://www.novell.com/support/dynamickc.do?cmd=show\u0026forward=nonthreadedKC\u0026docType=kc\u0026externalId=7007339\u0026sliceId=1", "trust": 2.1, "url": "http://download.novell.com/download?buildid=r9kccymj7osdocumented" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://download.novell.com/download?buildid=r9kccymj7osdocumented" }, { "trust": 1.1, "url": "http://www.novell.com/support/dynamickc.do?cmd=show\u0026forward=nonthreadedkc\u0026doctype=kc\u0026externalid=7007339\u0026sliceid=1" }, { "trust": 0.8, "url": "http://www.novell.com/support/dynamickc.do?cmd=show\u0026forward=nonthreadedkc\u0026doctype=kc\u0026externalid=7007320\u0026sliceid=1" }, { "trust": 0.8, "url": "http://www.novell.com/support/dynamickc.do?cmd=show\u0026forward=nonthreadedkc\u0026doctype=kc\u0026externalid=7007321\u0026sliceid=1" }, { "trust": 0.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-284" }, { "trust": 0.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-283/" }, { "trust": 0.3, "url": "http://www.novell.com/products/zenworks/handhelds/" }, { "trust": 0.3, "url": "http://www.novell.com/" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/" }, { "trust": 0.3, "url": "http://twitter.com/thezdi" }, { "trust": 0.3, "url": "http://download.novell.com/download?buildid=r9kccymj7os" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com" }, { "trust": 0.2, "url": "http://www.tippingpoint.com" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42598" }, { "trust": 0.1, "url": "http://www.novell.com/support/viewcontent.do?externalid=7007321" }, { "trust": 0.1, "url": "http://www.novell.com/support/viewcontent.do?externalid=7007320" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42598/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://www.novell.com/support/viewcontent.do?externalid=7007339" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-284/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42598/" }, { "trust": 0.1, "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=20\u0026itemid=20" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-285/" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-285" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-283" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" }, { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" }, { "db": "PACKETSTORM", "id": "96662" }, { "db": "PACKETSTORM", "id": "96849" }, { "db": "PACKETSTORM", "id": "96663" }, { "db": "PACKETSTORM", "id": "96661" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-10-284" }, { "db": "ZDI", "id": "ZDI-10-283" }, { "db": "ZDI", "id": "ZDI-10-285" }, { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" }, { "db": "PACKETSTORM", "id": "96662" }, { "db": "PACKETSTORM", "id": "96849" }, { "db": "PACKETSTORM", "id": "96663" }, { "db": "PACKETSTORM", "id": "96661" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-12-13T00:00:00", "db": "ZDI", "id": "ZDI-10-284" }, { "date": "2010-12-13T00:00:00", "db": "ZDI", "id": "ZDI-10-283" }, { "date": "2010-12-13T00:00:00", "db": "ZDI", "id": "ZDI-10-285" }, { "date": "2010-12-13T00:00:00", "db": "BID", "id": "45375" }, { "date": "2010-12-13T00:00:00", "db": "BID", "id": "45379" }, { "date": "2010-12-14T00:46:27", "db": "PACKETSTORM", "id": "96662" }, { "date": "2010-12-21T09:42:00", "db": "PACKETSTORM", "id": "96849" }, { "date": "2010-12-14T00:46:40", "db": "PACKETSTORM", "id": "96663" }, { "date": "2010-12-14T00:46:02", "db": "PACKETSTORM", "id": "96661" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-12-13T00:00:00", "db": "ZDI", "id": "ZDI-10-284" }, { "date": "2010-12-13T00:00:00", "db": "ZDI", "id": "ZDI-10-283" }, { "date": "2010-12-13T00:00:00", "db": "ZDI", "id": "ZDI-10-285" }, { "date": "2010-12-13T00:00:00", "db": "BID", "id": "45375" }, { "date": "2010-12-13T00:00:00", "db": "BID", "id": "45379" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Novell ZENWorks Remote Management Agent DN Name Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-10-284" } ], "trust": 0.7 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "45375" }, { "db": "BID", "id": "45379" } ], "trust": 0.6 } }
CVE-2005-1543 (GCVE-0-2005-1543)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.rem0te.com/public/images/zen.pdf | x_refsource_MISC | |
http://www.securityfocus.com/bid/13678 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/20639 | vdb-entry, x_refsource_XF | |
http://securitytracker.com/id?1014005 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2005/0571 | vdb-entry, x_refsource_VUPEN | |
http://marc.info/?l=bugtraq&m=111645317713662&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/20645 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/15433 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/20644 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rem0te.com/public/images/zen.pdf" }, { "name": "13678", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13678" }, { "name": "novell-zenwork-remote-management-bo(20639)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639" }, { "name": "1014005", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1014005" }, { "name": "ADV-2005-0571", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/0571" }, { "name": "20050518 NOVELL ZENWORKS MULTIPLE =?utf-8?Q?REM=C3=98TE?= STACK \u0026 HEAP OVERFLOWS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" }, { "name": "novell-zenwork-remote-management-2-bo(20645)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645" }, { "name": "15433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15433" }, { "name": "novell-zenwork-remote-management-1-bo(20644)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based and heap-based buffer overflows in Remote Management authentication (zenrem32.exe) on Novell ZENworks 6.5 Desktop and Server Management, ZENworks for Desktops 4.x, ZENworks for Servers 3.x, and Remote Management allows remote attackers to execute arbitrary code via (1) unspecified vectors, (2) type 1 authentication requests, and (3) type 2 authentication requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.rem0te.com/public/images/zen.pdf" }, { "name": "13678", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13678" }, { "name": "novell-zenwork-remote-management-bo(20639)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639" }, { "name": "1014005", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1014005" }, { "name": "ADV-2005-0571", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/0571" }, { "name": "20050518 NOVELL ZENWORKS MULTIPLE =?utf-8?Q?REM=C3=98TE?= STACK \u0026 HEAP OVERFLOWS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" }, { "name": "novell-zenwork-remote-management-2-bo(20645)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645" }, { "name": "15433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15433" }, { "name": "novell-zenwork-remote-management-1-bo(20644)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1543", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based and heap-based buffer overflows in Remote Management authentication (zenrem32.exe) on Novell ZENworks 6.5 Desktop and Server Management, ZENworks for Desktops 4.x, ZENworks for Servers 3.x, and Remote Management allows remote attackers to execute arbitrary code via (1) unspecified vectors, (2) type 1 authentication requests, and (3) type 2 authentication requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.rem0te.com/public/images/zen.pdf", "refsource": "MISC", "url": "http://www.rem0te.com/public/images/zen.pdf" }, { "name": "13678", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13678" }, { "name": "novell-zenwork-remote-management-bo(20639)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639" }, { "name": "1014005", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1014005" }, { "name": "ADV-2005-0571", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/0571" }, { "name": "20050518 NOVELL ZENWORKS MULTIPLE =?utf-8?Q?REM=C3=98TE?= STACK \u0026 HEAP OVERFLOWS", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111645317713662\u0026w=2" }, { "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm", "refsource": "CONFIRM", "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" }, { "name": "novell-zenwork-remote-management-2-bo(20645)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645" }, { "name": "15433", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15433" }, { "name": "novell-zenwork-remote-management-1-bo(20644)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1543", "datePublished": "2005-05-25T04:00:00", "dateReserved": "2005-05-14T00:00:00", "dateUpdated": "2024-08-07T21:51:50.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3786 (GCVE-0-2005-3786)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2005/2544 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1015260 | vdb-entry, x_refsource_SECTRACK | |
http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm | x_refsource_CONFIRM | |
http://secunia.com/advisories/17700 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/15540 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:24:36.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2005-2544", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2544" }, { "name": "1015260", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015260" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm" }, { "name": "17700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17700" }, { "name": "15540", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15540" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-11-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Novell ZENworks for Desktops 4.0.1, ZENworks for Servers 3.0.2, and ZENworks 6.5 Desktop Management does not restrict access to Remote Diagnostics, which allows local users to bypass security policies by using Console One." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2005-2544", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2544" }, { "name": "1015260", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015260" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm" }, { "name": "17700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17700" }, { "name": "15540", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15540" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Novell ZENworks for Desktops 4.0.1, ZENworks for Servers 3.0.2, and ZENworks 6.5 Desktop Management does not restrict access to Remote Diagnostics, which allows local users to bypass security policies by using Console One." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2005-2544", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2544" }, { "name": "1015260", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015260" }, { "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm", "refsource": "CONFIRM", "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098818.htm" }, { "name": "17700", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17700" }, { "name": "15540", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15540" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3786", "datePublished": "2005-11-23T23:00:00", "dateReserved": "2005-11-23T00:00:00", "dateUpdated": "2024-08-07T23:24:36.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1119 (GCVE-0-2007-1119)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://osvdb.org/33533 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2007/0712 | vdb-entry, x_refsource_VUPEN | |
https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html | x_refsource_CONFIRM | |
https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/22686 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/24274 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:43:22.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33533", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/33533" }, { "name": "ADV-2007-0712", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0712" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html" }, { "name": "22686", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22686" }, { "name": "24274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24274" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Novell ZENworks 7 Desktop Management Support Pack 1 before Hot patch 3 (ZDM7SP1HP3) allows remote attackers to upload images to certain folders that were not configured in the \"Only allow uploads to the following directories\" setting via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-15T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33533", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/33533" }, { "name": "ADV-2007-0712", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0712" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html" }, { "name": "22686", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22686" }, { "name": "24274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24274" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Novell ZENworks 7 Desktop Management Support Pack 1 before Hot patch 3 (ZDM7SP1HP3) allows remote attackers to upload images to certain folders that were not configured in the \"Only allow uploads to the following directories\" setting via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33533", "refsource": "OSVDB", "url": "http://osvdb.org/33533" }, { "name": "ADV-2007-0712", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0712" }, { "name": "https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html", "refsource": "CONFIRM", "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/408/3563780_f.SAL_Public.html" }, { "name": "https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html", "refsource": "CONFIRM", "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/650/3484245_f.SAL_Public.html" }, { "name": "22686", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22686" }, { "name": "24274", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24274" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1119", "datePublished": "2007-02-27T02:00:00", "dateReserved": "2007-02-26T00:00:00", "dateUpdated": "2024-08-07T12:43:22.568Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3426 (GCVE-0-2006-3426)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/bid/18732 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/438710/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/20876 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/20878 | third-party-advisory, x_refsource_SECUNIA | |
http://securityreason.com/securityalert/1200 | third-party-advisory, x_refsource_SREASON | |
http://www.vupen.com/english/advisories/2006/2596 | vdb-entry, x_refsource_VUPEN | |
http://www.vupen.com/english/advisories/2006/2595 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1016405 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:33.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "18732", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18732" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20878" }, { "name": "1200", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/1200" }, { "name": "ADV-2006-2596", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016405" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (b) Novell ZENworks 6.2 SR1 and earlier allows remote attackers to overwrite arbitrary files and directories via a .. (dot dot) sequence in the (1) action, (2) agentid, or (3) index parameters to dagent/nwupload.asp, which are used as pathname components." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "18732", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18732" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20878" }, { "name": "1200", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/1200" }, { "name": "ADV-2006-2596", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016405" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3426", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (b) Novell ZENworks 6.2 SR1 and earlier allows remote attackers to overwrite arbitrary files and directories via a .. (dot dot) sequence in the (1) action, (2) agentid, or (3) index parameters to dagent/nwupload.asp, which are used as pathname components." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "18732", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18732" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20878" }, { "name": "1200", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/1200" }, { "name": "ADV-2006-2596", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016405" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3426", "datePublished": "2006-07-07T00:00:00", "dateReserved": "2006-07-06T00:00:00", "dateUpdated": "2024-08-07T18:30:33.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3430 (GCVE-0-2006-3430)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/archive/1/438710/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/20876 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/20878 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/18715 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/1200 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/27545 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2006/2596 | vdb-entry, x_refsource_VUPEN | |
http://www.vupen.com/english/advisories/2006/2595 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1016405 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:33.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20878" }, { "name": "18715", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18715" }, { "name": "1200", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/1200" }, { "name": "patchlink-checkprofile-sql-injection(27545)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27545" }, { "name": "ADV-2006-2596", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016405" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in checkprofile.asp in (1) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (2) Novell ZENworks 6.2 SR1 and earlier, allows remote attackers to execute arbitrary SQL commands via the agentid parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20878" }, { "name": "18715", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18715" }, { "name": "1200", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/1200" }, { "name": "patchlink-checkprofile-sql-injection(27545)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27545" }, { "name": "ADV-2006-2596", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016405" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in checkprofile.asp in (1) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (2) Novell ZENworks 6.2 SR1 and earlier, allows remote attackers to execute arbitrary SQL commands via the agentid parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20878" }, { "name": "18715", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18715" }, { "name": "1200", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/1200" }, { "name": "patchlink-checkprofile-sql-injection(27545)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27545" }, { "name": "ADV-2006-2596", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016405" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3430", "datePublished": "2006-07-07T00:00:00", "dateReserved": "2006-07-06T00:00:00", "dateUpdated": "2024-08-07T18:30:33.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3425 (GCVE-0-2006-3425)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/archive/1/438710/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/20876 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/20878 | third-party-advisory, x_refsource_SECUNIA | |
http://securityreason.com/securityalert/1200 | third-party-advisory, x_refsource_SREASON | |
http://www.vupen.com/english/advisories/2006/2596 | vdb-entry, x_refsource_VUPEN | |
http://www.vupen.com/english/advisories/2006/2595 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1016405 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/18723 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:33.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20878" }, { "name": "1200", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/1200" }, { "name": "ADV-2006-2596", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016405" }, { "name": "18723", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18723" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "FastPatch for (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1, and (b) Novell ZENworks 6.2 SR1 and earlier, does not require authentication for dagent/proxyreg.asp, which allows remote attackers to list, add, or delete PatchLink Distribution Point (PDP) proxy servers via modified (1) List, (2) Proxy, or (3) Delete parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20878" }, { "name": "1200", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/1200" }, { "name": "ADV-2006-2596", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016405" }, { "name": "18723", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18723" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3425", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FastPatch for (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1, and (b) Novell ZENworks 6.2 SR1 and earlier, does not require authentication for dagent/proxyreg.asp, which allows remote attackers to list, add, or delete PatchLink Distribution Point (PDP) proxy servers via modified (1) List, (2) Proxy, or (3) Delete parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047495.html" }, { "name": "20060629 Multiple Vulnerabilities in PatchLink Update Server 6", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/438710/100/0/threaded" }, { "name": "20876", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20876" }, { "name": "20878", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20878" }, { "name": "1200", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/1200" }, { "name": "ADV-2006-2596", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2596" }, { "name": "ADV-2006-2595", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2595" }, { "name": "1016405", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016405" }, { "name": "18723", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18723" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3425", "datePublished": "2006-07-07T00:00:00", "dateReserved": "2006-07-06T00:00:00", "dateUpdated": "2024-08-07T18:30:33.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }