-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0554
          ZDI-10-112: Novell Access Manager Arbitrary File Upload
                    Remote Code Execution Vulnerability
                               22 June 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell Access Manager
Publisher:         Zero Day Initiative
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0284  

Reference:         ASB-2010.0150

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-112

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-10-112: Novell Access Manager Arbitrary File Upload Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-112
June 21, 2010

- -- CVE ID:
CVE-2010-0284

- -- Affected Vendors:
Novell

- -- Affected Products:
Novell Access Manager

- -- Vulnerability Details:
This vulnerability allows remote attackers to upload arbitrary files on
vulnerable installations of Novell Access Manager. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the PortalModuleInstallManager component
of the Novell Management Console which exists within the servlet located
within nps.jar. Due to a failure to sanitize '../' directory traversal
modifiers from a parameter an attacker can specify any filename to
upload arbitrary contents into. Successful exploitation can result in
code execution under the context of the service.

- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More
details can be found at:

http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7006255&sliceId=1&docTypeID=DT_TID_1_1&dialogID=149517296&stateId=0%200%20149513677,

- -- Disclosure Timeline:
2009-12-10 - Vulnerability reported to vendor
2010-06-21 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Stephen Fewer of Harmony Security (www.harmonysecurity.com)

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMH/tT/iFOrG6YcBERAjUxAKCg6REN1vb0qy2hXInvHmP6Gw7lywCgru9x
jyqkCDH5IKmCr1LKYjkswRw=
=f/n9
-----END PGP SIGNATURE-----