-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0331
         (0day) IBM Lotus Domino Server Controller Authentication
                Bypass Remote Code Execution Vulnerability
                               24 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Lotus Domino
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   Solaris
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        None

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-110/

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-11-110: (0day) IBM Lotus Domino Server Controller Authentication Bypass Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-110

March 22, 2011

- -- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

- -- Affected Vendors:
IBM

- -- Affected Products:
IBM Lotus Domino

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Lotus Domino Server Controller.
Authentication is not required to exploit this vulnerability. 

The flaw exists within the remote console functionality which listens by
default on TCP port 2050. When handling A user authentication the server
uses a user supplied COOKIEFILE path to retrieve stored credentials. The
application then compares this data against the user provided username
and cookie. The path to the COOKIEFILE can be a UNC path allowing the
attacker to control both the known good credentials and the challenge
credentials. A remote attacker can exploit this vulnerability to execute
arbitrary code under the context of the SYSTEM user.

- -- Vendor Response:
March 22, 2011 - This vulnerability is being disclosed publicly without
a patch in accordance with the ZDI 180 day deadline.

- -- Mitigations:
Setting a console password provides another level of authentication and
limits the commands available in the console.
To further mitigate this vulnerability access to 2050/tcp on hosts
running the Domino Server Controller application should be restricted to
authorized hosts.

- -- Disclosure Timeline:
2010-09-23 - Vulnerability reported to vendor
2011-03-22 - Public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Patrik Karlsson <patrik@cqure.net>

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNitAY/iFOrG6YcBERAkG6AJ99FvPvyCSwKM4LZNHJUJRkA52n0gCbB3nw
LsQQFgaoSnan+K87R9iRi0I=
=ZJvI
-----END PGP SIGNATURE-----