ZDI-11-272: (0day) FlexNet License Server Manager Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-272 August 17, 2011 -- CVSS: 10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) -- Affected Vendors: Flexera Software -- Affected Products: Flexera Software FlexNet License Server Manager -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11583. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Flexnet License Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the license server manager which listens on TCP port 27000. There are multiple problems that allow an attacker to influence the saving and loading of log files on the server. By utilizing a directory traversal issue and some file renaming bugs, an attacker can leverage these vulnerabilities would allow the attacker to execute arbitrary code under the user context running the license server manager/vendor daemon. -- Vendor Response: Flexera Software states: [August 17, 2011] - This vulnerability is being disclosed publicly Without a patch in accordance with the ZDI 180 day deadline. Mitigation supplied by vendor: Flexera Software takes security seriously and appreciates ZDIs efforts. Users of lmgrd, lmadmin and vendor daemons can virtually eliminate potential vulnerability by running the lmgrd, vendor daemon and lmadmin in the least privilege account possible. As a precautionary measure, Flexera Software will provide hotfix of the vendor daemon on various platforms starting in September. For more information and other tips to mitigate this potential vulnerability please see http://www.flexerasoftware.com/pl/13057.htm -- Disclosure Timeline: 2011-02-17 - Vulnerability reported to vendor 2011-08-17 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Luigi Auriemma -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi