-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2006.0884 -- [Win][UNIX/Linux]
          Novell ZENworks Asset Management Collection Client Heap
                          Overflow Vulnerability
                              4 December 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Novell ZENworks Asset Management 7.0 SP1 and prior
Publisher:            iDEFENSE
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Root/SYSTEM Compromise
Access:               Remote/Unauthenticated

Original Bulletin:
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=448
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=447

Comment: Note that there are two iDefense advisories in this bulletin.

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell ZENworks Asset Management Collection Client Heap Overflow
Vulnerability

iDefense Security Advisory 12.01.06
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 01, 2006

I. BACKGROUND

Novell Inc's ZENworks is a set of tools used to automate IT management and
business processes across the various computing resources within an
organization.

The Collection Client provides functionality, as a service, that will
supply the Collection Server with information regarding the managed
machine's hardware and software configuration.

For more information, visit http://www.novell.com/products/zenworks/

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Novell Inc.'s
ZENworks Asset Management could potentially allow an attacker to execute
arbitrary code with SYSTEM privileges on Windows or root on the various
supported UNIX based operating systems.

A heap overflow may occur when processing specially crafted packets sent
to the Collection Client daemon. The root cause of this vulnerability is
identical to that of the vulnerability in Msg.dll. For more information
please consult the Msg.dll advisory.

III. ANALYSIS

Successful exploitation of this vulnerability could allow a remote attacker
to take complete control of the affected system.

While researching this vulnerability, iDefense Labs found that the Task
Server and Collection Server components were also affected. It seems that
the Collection Client is statically linked with the Msg.dll library.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's
ZENworks Asset Management 7.0 SP1. Older versions are suspected to be
vulnerable as well.

V. WORKAROUND

iDefense is unaware of an effective workarounds for this issue.

VI. VENDOR RESPONSE

Novell's ZENworks team has addressed this vulnerability within ZENworks 7
Asset Management SP1 IR11.  More information can be found by visiting
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974824.htm .

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/16/2006  Initial vendor notification
10/19/2006  Initial vendor response
12/01/2006  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Eric Detoisien.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

==========================================================================

Novell ZENworks Asset Management Msg.dll Heap Overflow Vulnerability

iDefense Security Advisory 12.01.06
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 01, 2006

I. BACKGROUND

Novell Inc's ZENworks is a set of tools used to automate IT management and
business processes across the various computing resources within an
organization.

The Task Server and Collection server daemons provide functionality to
manage a distributed network of machines. These daemons will typically
only be running on the machine that is being used to manage assets.

For more information see http://www.novell.com/products/zenworks/

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Novell Inc.'s
ZENworks Asset Management could potentially allow an attacker to execute
arbitrary code with the privileges of the administrator.

A heap overflow may occur when processing specially crafted packets sent
to the Task Server or Collection Server daemons.  This problem
specifically exists due to an integer overflow when allocating memory for
remotely supplied data.

III. ANALYSIS

Successful exploitation of this vulnerability could allow a remote attacker
to take complete control of the affected system.

While researching this vulnerability, iDefense Labs found that the Task
Server and Collection Server components were both affected. Additionally,
the Collection Client is statically linked with this library. Information
on the vulnerability as it relates to the Collection Client can be found
in a separate advisory.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
7.0.0.36 of the CClient.exe and Msg.dll files included with Novell Inc's
ZENworks Asset Management 7.0 SP1. Older versions are suspected to be
vulnerable as well.

V. WORKAROUND

iDefense is unaware of any effective workaround for this issue.

VI. VENDOR RESPONSE

Novell's ZENworks team has addressed this vulnerability within ZENworks 7
Asset Management SP1 IR11. More information can be found by visiting
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974824.htm .

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/16/2006  Initial vendor notification
10/19/2006  Initial vendor response
12/01/2006  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Eric Detoisien.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRXOgkCh9+71yA2DNAQLuhQP/Z4lg3IrRNuOTjHGrvrE+wsxDtIpXxpMD
cUE5F+a2fxownZH04h5M3Q0F5r658FPSm3um8YCRN9+xMo9TLwac4lpCdyC1d+kv
2N6efqKDp0E4EPA+qBXC6wUrC5av/7bQrc0UwLkhY06EptC98r8pHXkS7u9oz5C9
2i4gIsLjj5s=
=oFLQ
-----END PGP SIGNATURE-----