-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0014 -- [Win]
       Novell ZENworks Endpoint Security Management Local Privilege
                         Escalation Vulnerability
                              7 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Novell ZENworks Endpoint Security Management
Publisher:            iDEFENSE
Operating System:     Windows XP
                      Windows 2000
Impact:               Administrator Compromise
Access:               Existing Account
CVE Names:            CVE-2007-5665

Original Bulletin:    
 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=635

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 12.24.07
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 24, 2007

I. BACKGROUND

Novell ZENworks Endpoint Security Management (ESM) Security Client
provides centrally managed, policy based firewall protection for
clients. It is designed to be installed on all workstations within the
enterprise. More information is available on the vendor's site at the
following URL.

http://www.novell.com/products/zenworks/endpointsecuritymanagement/

II. DESCRIPTION

Local exploitation of a privilege escalation vulnerability in Novell
ZENworks Endpoint Security Management allows attackers to execute
arbitrary code with SYSTEM privileges.

When the ZENworks ESM Security Client is installed on a workstation, the
STEngine service is set to run under the local SYSTEM account. This
service is implemented within the following executable.

  File Name: STEngine.exe (1,847,296 bytes)
  Version: 3.5.0.20
  MD5: B5402A1EC8D04130304EBA89AF843916

The service provides functionality for any user to generate a diagnostic
report in order to aid in product troubleshooting. During report
generation, STEngine attempts to execute various scripts by spawning
command shells to gather system information. These scripts are
dynamically generated in a directory which all users may write to.

STEngine will also attempt to locate a command shell in this directory
and execute it if it is found. If a malicious local user places a
binary named "cmd.exe" in this directory, STEngine will execute it with
SYSTEM level privileges.

III. ANALYSIS

Exploitation allows unprivileged local users to take complete control of
the affected system.

Exploitation is trivial and does not require any special tools or coding
ability. If an attacker desires an interactive command prompt, a small
wrapper application will be required in order to ensure that the
command window is visible after execution.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in
STEngine.exe version 3.5.0.20 as included with Novell Inc's ZENworks
Endpoint Security Management 3.5. Other versions may also be affected.

V. WORKAROUND

iDefense is unaware of any effective workaround for this issue.

VI. VENDOR RESPONSE

Novell has addressed this vulnerability by releasing version 3.5.0.82 of
Endpoint Security Management. To download this new version, visit the
following URL.

http://download.novell.com/Download?buildid=5Y6xbs-OKLE~

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-5665 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/24/2007  Initial vendor notification
09/25/2007  Initial vendor response
12/24/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Stephen Fewer of Harmony
Security (www.harmonysecurity.com).

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
_______________________________________________
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4HCiSh9+71yA2DNAQJ/rAP/cR8PgilCYjcllg5703neTEogHMvhX8FG
kDlK89TJbRtUzJ4VZnOltsVfF8xWfWWNchqpox2eHdQNgbAs4CiLfe0ZyTp8hKuU
1y6IZuJQTjn4SPkUkccxKRqJt+p5tEqfwnZZWvolsb3Yvfa1yV585R9m08/2CnKI
AySEVhbkCrg=
=xqIU
-----END PGP SIGNATURE-----