lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Jun 2012 15:33:27 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-102 : Novell iPrint Client nipplib.dll
 GetDriverSettings realm Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-102 : Novell iPrint Client nipplib.dll GetDriverSettings realm
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-102
June 27, 2012

- -- CVE ID:
CVE-2011-4187

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:
Novell

- -- Affected Products:
Novell iPrint

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12404.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Client. User interaction is
required in that a target must visit a malicious page or open a malicious
file. 

The flaw exists within the exposed GetDriverSettings method in the nipplib
component imported by ienipp and npnipp. When encountering a realm
parameter this user supplied value's length is not properly verified before
copying into a fixed length buffer on the stack. A remote attacker can
exploit this vulnerability to execute arbitrary code under the context of
the process.

- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details can
be found at:
http://www.novell.com/support/viewContent.do?externalId=7010143

- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* gwslabs.com

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+snwlVtgMGTo1scAQKWxQf+Pm3bZYUIAhpENJibHKzD1Og2E0xZy7NZ
+IoAZlmIZKjAGCM8KVCZ14oB2En16ZaQsrNT4mqBrAgQc9UXPF0/mEOwatPrD0AB
RM3XxnUH8znNtETliP+xJWgAtfKuwgIViNXoQ1PZEQXG63hSR5eR1HNopIR32hl+
pDv9iINzn15QTgyNplMWbq/1mskFoX+qWLn7M2psR7lTwdcM6TRAVhRlKfkpt3I1
OeXoVAEhD64adtjgVIRlj/GJFjkqCdgHa/UGjHRpVyqW0xC8WVNrxTEOYQ1Or/oD
3zOUo+Yj13dhK4zXi2DHy/FBrVYdcZ54yrKD7ar1XzJMulex/Z40vQ==
=hXUu
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists