-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1225
   Novell ZENworks Asset Management Remote Code Execution Vulnerability
                              9 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ZENworks
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2653  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-342/

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-342 : Novell ZENworks Asset Management Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-342
December  7, 2011

- - -- CVE ID:
CVE-2011-2653

- - -- CVSS:
9.7, AV:N/AC:L/Au:N/C:C/I:C/A:P

- - -- Affected Vendors:

Novell



- - -- Affected Products:

Novell Zenworks



- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11916.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell Zenworks Asset Management.
Authentication is not required to exploit this vulnerability.

The flaw exists within the rtrlet component. This process listens on TCP
port 8080. When handling an unauthenticated file upload the process does
not properly sanitize the path. Directory traversal can be used to drop
a file in an arbitrary location and a null byte inserted into the
filename to provide arbitrary extension. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of SYSTEM.

- - -- Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=hPvHtXeNmCU~



- - -- Disclosure Timeline:
2011-07-25 - Vulnerability reported to vendor
2011-12-07 - Coordinated public release of advisory

- - -- Credit:
This vulnerability was discovered by:

* Anonymous



- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO3992AAoJEFVtgMGTo1sc4gEH/1KaXb6mo8I7xUi/iDD3E4Q3
m6a7+eLWLkjLDpE4URQ6nya/dy0Qu5IxSY/UTyu34pap7XrqUSq9tgHuzJv+t/KL
f3a0cutIF+a4Jj4ODWeSAt2zRo15PfBdEgCmO1lnMvDu4LjM/2AITYTCSOtl11cO
4a9ESuYt17LFj+wPKOSPseRC3abj7kJSAuBsfL4z7J73XiqCfJO8+l+agJbQMSF9
kl+bY7m7fD2N5om68CFN2C13IhzwJHQMH9d79CpTIalWlWd4+HcZDUj0dyT/LYFV
rjW5zYlWDNu8mwEidvF0qG30ZzZ9IYewRbZVH+qBB9T1aWUbai5a3aPlwyAhbS4=
=e2zp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTuGYjO4yVqjM2NGpAQIcdg//ZlN20c/SuBLjNNTfnPUrKwobORynPqPo
DpD4NaS7BdGP+3F641mE9KVu534D+Ihmkgxu2JuTD+JaaaDc4DYSylEwPNKs5uv2
Ilzf/QMhO7U+JXuruRYVg0IFkYbN7XEgO9hwfAWmPwVgx1FTfif3Rx1pxb4dVzua
bER/L8+ooPp6alsIsEZ4rfC6kcX9OQWQgmTOedASOVi8uFPHi4WtqnsKLGMKapwo
jCLP0FeZXu3a83Mnmfrd+JuMz3MU9L48rJDfMjNJutkGmvZzfrQJ5mc3Wta5c0py
6nNmp5oUMravaYUDpGZkra0HFvokFT9UdhFkfvnqOIracUHmXw7+s5hEGw39fqX8
hd85HceVSL+SeALj9H9y4l3ZDwqYT2qk1sBm5QXJPiKmPdHWbOkufKteabeRj+0c
psMsoTw01QhA1B8nsOvQQ3N8mQ9pZsewcc6KALKBDApuYZ8uAoyGFrHwNcMFrR7X
z/Z9ZUhlObpXcgCtdJqppkiH1znm7/lDZnv+PLp5AtChdZVLVJDdUo+7AX7mx+Jy
kU5z07xZ7SWBbYbFsGW/DmwQtLEZebb5gqqSzPm4xS4iZ9vMdLr9awOTzh+g0W56
aQ3K6qxQ8PEgrdRwWGVJ2lIRPjbXYt4y57iSG7HQWGwoAf9+aLCwODPTVeGtvHen
J7g649Jj7nk=
=uhDk
-----END PGP SIGNATURE-----