-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0587.2
          IBM Tivoli Endpoint lcfd.exe opts Argument Remote Code
                          Execution Vulnerability
                                3 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Endpoint
Publisher:         Zero Day Initiative
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1220 CVE-2011-2330 

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-169/

Revision History:  June 3 2011: Added CVE reference
                   June 1 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Tivoli Endpoint lcfd.exe opts Argument Remote Code Execution Vulnerability
ZDI-11-169: May 31st, 2011

CVE ID

    CVE-2011-1220 

CVSS Score

    10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

    IBM

Affected Products

    Tivoli Endpoint

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 11237. For further product information on the 
TippingPoint IPS:

    http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of IBM Tivoli Endpoint. Authentication is required to 
exploit this vulnerability, however it is trivially achieved.

The specific flaw exists within the lcfd.exe process which listens by default 
on TCP port 9495. To reach this page remotely authentication is required. 
However, by abusing a built-in account an attacker can access the restricted 
pages. While parsing requests to one of these, the process blindly copies the 
contents of a POST variable to a 256 byte stack buffer. This can be leveraged 
by a remote attacker to execute arbitrary code under the context of the SYSTEM 
user.

Vendor Response

IBM has issued an update to correct this vulnerability. More details can be 
found at:

    https://www-304.ibm.com/support/docview.wss?uid=swg21499146

Disclosure Timeline

    2010-11-23 - Vulnerability reported to vendor
    2011-05-31 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

    Tenable Network Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN6EcO/iFOrG6YcBERAlakAKDPYQNvBNquVLNIDIt1plCpnftLBACeMPYO
OeK9nJ7T4ieuTozPcTVRvG4=
=TcsJ
-----END PGP SIGNATURE-----