Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27246
HistoryOct 31, 2011 - 12:00 a.m.

ZDI-11-309 : Novell iPrint Client nipplib.dll GetDriverSettings Remote Code Execution Vulnerability

2011-10-3100:00:00
vulners.com
10

ZDI-11-309 : Novell iPrint Client nipplib.dll GetDriverSettings Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-309
October 26, 2011

– CVE ID:
CVE-2011-3173

– CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

– Affected Vendors:

Novell

– Affected Products:

Novell iPrint

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11719.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Client. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The flaw exists within the nipplib.dll component. When handling the
exposed method GetDriverSettings the application assembles a string for
logging consisting of the hostname/port provided as a parameter. When
building this message the process will blindly copy user supplied data
into a fixed-length buffer on the stack. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of the
browser.

– Vendor Response:

Novell has issued an update to correct this vulnerability. More details
can be found at:

http://download.novell.com/Download?buildid=bSpj4nhVEZ0~

– Disclosure Timeline:
2011-07-21 - Vulnerability reported to vendor
2011-10-26 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi