-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0433
          Novell ZENworks Control Center File Upload Remote Code
                          Execution Vulnerability
                               26 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell ZENworks
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1080  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-13-049/

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell ZENworks Control Center File Upload Remote Code Execution Vulnerability

ZDI-13-049: March 22nd, 2013 

CVE ID

    CVE-2013-1080

CVSS Score

    10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors

    Novell

Affected Products

    Zenworks

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell ZENworks. Authentication is not required to
exploit this vulnerability.

The specific issues exists within ZENworks Control Center which listens on 
tcp/443 by default. Insufficient authentication checking on 
/zenworks/jsp/index.jsp allows a remote attacker to upload files to the 
webserver. By combining this with a directory traversal vulnerability, an 
attacker can exploit this condition to gain remote code execution as SYSTEM. 
Vendor Response Novell has issued an update to correct this vulnerability. 
More details can be found at:

    http://www.novell.com/support/kb/doc.php?id=7011812

Disclosure Timeline

    2012-03-14 - Vulnerability reported to vendor 
    2013-03-22 - Coordinated public release of advisory

Credit This vulnerability was discovered by:

    James Burton Insomnia Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUVEiLe4yVqjM2NGpAQKk0A/9GCVEvLvQOrKBhh1Y9JcMSKJWWFZ+td9O
bK8f0xqXyz7JDX6bcuXHQNKt+fMjv+ueTUXoGt6g6yrCo+IXTEMXfBPPgtX0t5T1
VgQTQGx9162EIYnTTJ5gZVWlSVHbSregEGSEx90TMzyLxPVABVptA2RStISa04i3
Zoua1cT4FSiVmu7bCIkE37yDhq1k9LRR+IS0ZxLCE3vQemXpmNMtEdswXObziWEJ
zvR7B+AYPGvO025XgQk5TEJpFbLPQqva4EHl4FM7zYH3XLNtWe+l1ps7N3o2NOdJ
icX098lnm2JH2qDxeJxy+T8AoaNdsGXkwgzlW43yjk4QQP2ZZ9DUwFTvHCTZpTON
QlirYKiXTTIeMRjLMedffWO+/thb/kZKcbQPHLYoK5Izq2vlXSa8l32FL6HU6KI2
xMIbzTxFzfSoDzxmONDsbYFLFsrpvJ63irnnn4vX05f+EOSe8VrkMsjv4ivkiXaM
apvZtHY/76pkyWOD+wYa7CJRmxdbqKlmJKgL3uSttR2Hv8zy5duPHG5C9TDhZLCZ
leu7lZjlfIxpJDvH5/zPc5cEKaZpXl8Ikfp3LDO9pc3vD5QSSLMOXhU5XpY2jfjL
LJOIZtXMjoFnuFZa9msM0zqSL/5Cwk+gCIbZJTZFqm83qqjfEXkrIEUtNcwI28W7
ZngYHe+ymYU=
=DxPN
-----END PGP SIGNATURE-----