-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.0375.2
                ZENworks Mobile Management Vulnerabilities
                               13 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell ZENworks Mobile Management
Publisher:         Novell
Operating System:  Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1082 CVE-2013-1081 

Original Bulletin: 
   http://www.novell.com/support/kb/doc.php?id=7011895
   http://www.novell.com/support/kb/doc.php?id=7011896

Comment: This bulletin contains two (2) Novell security advisories.
         
         Novell has stated that these vulnerabilities will be patched in 
         version 2.7.1.

Revision History:  March 13 2013: Added a comment
                   March 12 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ZENworks Mobile Management MDM.php Vulnerability

Document ID: 7011896

Creation Date: 07-MAR-13

Modified Date: 07-MAR-13

NovellZENworks Mobile Management

This document (7011895) is provided subject to the disclaimer at the end of 
this document.

Environment

Novell ZENworks Mobile Management 2.7.0
Novell ZENworks Mobile Management 2.6.1

Situation

A vulnerability has been identified with the ZMM.This product installs a php 
based web interface on IIS. By invoking directly a script called MDM.php, it is
possible to bypass the authentication mechanism.

Resolution

This fix will be incorporated into release ZMM 2.7.1

Cause

This is effectively the result of missing validation checks of the language 
variable.

Status

Security Alert

Additional Information

The fix is a simple check of the value of the language variable against the 
supported languages. It receives a 'language' variable which later is used to 
include arbitrary resources from the local filesystem via require_once()

This vulnerability was discovered by: Andrea Micalizzi (aka rgod)

Reported to Novell by ZDI / Tippingpoint

Assinged Identifiers
CVE-2013-1081
ZDI-CAN-1763

Disclaimer

This Support Knowledgebase provides a valuable tool for NetIQ/Novell/SUSE 
customers and parties interested in our products and solutions to acquire 
information, ideas and learn from one another. Materials are provided for 
informational, personal or non-commercial use within your organization and are 
presented "AS IS" WITHOUT WARRANTY OF ANY KIND.

==============================================================================

ZENworks Mobile Management DUSAP.php Vulnerability

Document ID:7011896

Creation Date:07-MAR-13

Modified Date:07-MAR-13

NovellZENworks Mobile Management

This document (7011896) is provided subject to the disclaimer at the end of 
this document.

Environment

Novell ZENworks Mobile Management 2.7.0
Novell ZENworks Mobile Management 2.6.1
Novell ZENworks Mobile Management 2.6.0

Situation

A vulnerability has been identified with the ZMM.This product installs a php 
based web interface on IIS. By invoking directly a script called DUSAP.php, it
is possible to bypass the authentication mechanism.

Resolution

This fix will be incorporated into release ZMM 2.7.1

Cause

This is effectively the result of missing validation checks of the language 
variable.

Status

Security Alert

Additional Information

The fix is a simple check of the value of the language variable against the 
supported languages. It receives a 'language' variable which later is used to 
include arbitrary resources from the local filesystem via require_once()

This vulnerability was discovered by: Andrea Micalizzi (aka rgod)

Reported to Novell by ZDI / Tippingpoint

Assinged Identifiers

ZDI-CAN-1764
CVE-2013-1082

Disclaimer

This Support Knowledgebase provides a valuable tool for NetIQ/Novell/SUSE 
customers and parties interested in our products and solutions to acquire 
information, ideas and learn from one another. Materials are provided for 
informational, personal or non-commercial use within your organization and 
are presented "AS IS" WITHOUT WARRANTY OF ANY KIND.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1ZrE
-----END PGP SIGNATURE-----