Novell ZENworks Configuration Management 11.1a Preboot Service path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in Novell ZENworks Configuration Management 11.1a (Policy Management Software). It has been declared as problematic. This vulnerability affects an unknown code of the component Preboot Service. The manipulation with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. CVE summarizes:

Directory traversal vulnerability in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to read arbitrary files via an opcode 0x21 request.

The weakness was presented 04/09/2012 (Website). The advisory is shared for download at support.novell.com. This vulnerability was named CVE-2012-2215 since 04/09/2012. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1006.

It is declared as highly functional. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 58968 (Novell ZENworks Configuration Management PreBoot Service Opcode Request Parsing Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (74189) and Tenable (58968). See 4871 and 4872 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58968
Nessus Name: Novell ZENworks Configuration Management PreBoot Service Opcode Request Parsing Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

MetaSploit ID: zenworks_preboot_fileaccess.rb
MetaSploit Name: Novell ZENworks Configuration Management Preboot Service Remote File Access
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

03/20/2012 🔍
04/09/2012 +20 days 🔍
04/09/2012 +0 days 🔍
04/09/2012 +0 days 🔍
06/04/2013 +421 days 🔍
03/23/2015 +657 days 🔍
12/01/2021 +2445 days 🔍

Sourcesinfo

Vendor: novell.com

Advisory: support.novell.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-2215 (🔍)
X-Force: 74189
Vulnerability Center: 39835 - Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a Remote File System Read via Opcode 0x21 Request, Medium
SecurityFocus: 52659

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/01/2021 05:23
Changes: 03/23/2015 16:50 (62), 05/01/2017 11:33 (4), 12/01/2021 05:23 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!