-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0193
         Novell ZenWorks TFTPD Remote Code Execution Vulnerability
                             18 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell ZenWorks
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Netware
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4323  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-089/

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell ZenWorks TFTPD Remote Code Execution Vulnerability
ZDI-11-089: February 17th, 2011

CVE ID

      CVE-2010-4323 

CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

      Novell

Affected Products

      Zenworks

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 2132. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell Zenworks Configuration Manager.
Authentication is not required to exploit this vulnerability.

The flaw exists within the novell-tftp.exe component which listens by default 
on UDP port 69. When handling a request the process blindly copies user 
supplied data into a fixed-length buffer on the heap. A remote attacker can 
exploit this vulnerability to execute arbitrary code under the context of the 
ZenWorks user.

Vendor Response

Novell has issued an update to correct this vulnerability. More details can 
be found at:

      http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7007896&sliceId=2&docTypeID=DT_TID_1_1&dialogID=205671351&stateId=0%200%20205669596

Disclosure Timeline

      2010-08-23 - Vulnerability reported to vendor
      2011-02-17 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Francis Provencher for Protek Researchh Lab's
      AbdulAziz Hariri of ThirdEyeTesters
      SilentSignal

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNXb8V/iFOrG6YcBERAufBAKCk2P9nGOw+CVmcqyizIQ/UkhsGywCcCvV2
60gTJcQSWYfwGHAX9tfM71w=
=dSfq
-----END PGP SIGNATURE-----