-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2436
        Novell NetIQ Sentinel Commons DiskFileItem Deserialization
           of Untrusted Data Remote Code Execution Vulnerability
                              18 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell NetIQ Sentinel
Publisher:         Novell
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1000031  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-16-570/

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell NetIQ Sentinel Commons DiskFileItem Deserialization of Untrusted Data 
Remote Code Execution Vulnerability

ZDI-16-570: October 17th, 2016
CVE ID

    CVE-2016-1000031 

CVSS Score

    7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P) 

Affected Vendors

    Novell

Affected Products

    NetIQ Sentinel

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital
Vaccine protection filter ID 30608. For further product information on the 
TippingPoint IPS:

    http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell NetIQ Sentinel. Authentication is not 
required to exploit this vulnerability.

The specific flaw exists within the insufficient blacklisting of certain Java 
objects. The issue lies in the failure to properly validate user-supplied data
which can result in deserialization of untrusted data. An attacker can leverage
this vulnerability to execute arbitrary code under the context of the current 
process.

Vendor Response
Novell has issued an update to correct this vulnerability. More details can be 
found at:

    https://www.netiq.com/support/kb/doc.php?id=7018113 

Disclosure Timeline

    2016-06-30 - Vulnerability reported to vendor
    2016-10-17 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:

    Jacob Baines
    Tenable Network Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5fm2
-----END PGP SIGNATURE-----