__________________________________________________________ The U.S. Department of Energy Cyber Incident Response Capability __ __ __ ___ __ __ ___ ___ | \ | | |_ __ / | |__| / |__/ |__| |__ \___ __|__ | \ \___ __________________________________________________________ INFORMATION BULLETIN LANDesk QIP Vulnerability [US-CERT Vulnerability Note VU#538011] October 14, 2008 17:00 GMT Number 09-01 ______________________________________________________________________________ PROBLEM: The LANDesk Management Suite Intel QIP service contains a buffer overflow vulnerability. PLATFORM: LANDesk Management Suite, LANDesk Security Suite, and LANDesk Server Manager 8.8 and earlier DAMAGE: Could allow remote code execution. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote, unauthenticated attacker may be ASSESSMENT: able to execute code with system privileges. ______________________________________________________________________________ CVSS 2 BASE SCORE: 10.0 TEMPORAL SCORE: 7.8 VECTOR: (AV:N/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C) ______________________________________________________________________________ LINKS: DOE-CIRC BULLETIN: http://doecirc.energy.gov/ciac/bulletins/09-01.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/538011 ADDITIONAL LINK: http://community.landesk.com/support/docs/DOC-3276 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-2468 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#538011 *****] Vulnerability Note VU#538011 LANDesk QIP service buffer overflow vulnerability Overview The LANDesk Management Suite Intel QIP service contains a buffer overflow vulnerability. I. Description The LANDesk Intel QIP Server Service is used to configure policy management. The Intel QIP service allows LANDesk Agents to report status and make certain software requests. A buffer overflow vulnerability exists in the Intel QIP service (Qipsrvr.exe). II. Impact A remote, unauthenticated attacker may be able to execute code with system privileges. III. Solution Upgrade LANDesk has released updates to address this issue. See LANDesk DOC-3276 for more information. Restrict access The QIP service listens on 12175/tcp by default. Restricting access to this port by using access control lists or port filters may prevent this vulnerablility from being exploited. Systems Affected Vendor Status Date Notified Date Updated LANDesk Vulnerable 17-Sep-2008 References http://community.landesk.com/support/docs/DOC-3276 http://dvlabs.tippingpoint.com/advisory/TPTI-08-06 Credit Thanks to LANDesk for technical information that was used in this document. This issue was reported to LANDesk by TippingPoint DVLabs. This document was written by Ryan Giobbi. Other Information Date Public: 2008-09-12 Date First Published: 2008-09-17 Date Last Updated: 2008-09-17 CERT Advisory: CVE-ID(s): CVE-2008-2468 NVD-ID(s): CVE-2008-2468 US-CERT Technical Alerts: Metric: 3.21 Document Revision: 11 [***** End US-CERT Vulnerability Note VU#538011 *****] _______________________________________________________________________________ DOE-CIRC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ DOE-CIRC provides the U.S. Department of Energy with incident response, reporting, and tracking, along with other computer security support. DOE-CIRC is a member of GFIRST, the Government Forum of Incident Responders and Security Teams and FIRST an international incident response and security organization. DOE-CIRC services are available to DOE and DOE contractors. DOE-CIRC can be contacted at: Voice: +1 866-941-2472 (7x24) FAX: +1 702-932-0189 STU-III: Call the voice number. E-mail: doecirc@doecirc.energy.gov Previous DOE-CIRC notices, anti-virus software, and other information are available from the DOE-CIRC Computer Security Archive. World Wide Web: http://doecirc.energy.gov/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE and ESnet computing communities receive DOE-CIRC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with DOE-CIRC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor any agency thereof, nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial product, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation, or favoring by the United States Government or any agency thereof. The views and opinions of originators expressed herein do not necessarily state or reflect those of the United States Government or any agency thereof. LAST 10 DOE-CIRC Bulletins S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update