exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-102

Zero Day Initiative Advisory 12-102
Posted Jun 28, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-102 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required in that a target must visit a malicious page or open a malicious file. The flaw exists within the exposed GetDriverSettings method in the nipplib component imported by ienipp and npnipp. When encountering a realm parameter this user supplied value's length is not properly verified before copying into a fixed length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

tags | advisory, remote, arbitrary
advisories | CVE-2011-4187
SHA-256 | dad2278a888a8b86768114f8246f8e419ae73d969cf93902e9da0f392a230cc8

Zero Day Initiative Advisory 12-102

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-102 : Novell iPrint Client nipplib.dll GetDriverSettings realm
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-102
June 27, 2012

- -- CVE ID:
CVE-2011-4187

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:
Novell

- -- Affected Products:
Novell iPrint

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12404.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Client. User interaction is
required in that a target must visit a malicious page or open a malicious
file.

The flaw exists within the exposed GetDriverSettings method in the nipplib
component imported by ienipp and npnipp. When encountering a realm
parameter this user supplied value's length is not properly verified before
copying into a fixed length buffer on the stack. A remote attacker can
exploit this vulnerability to execute arbitrary code under the context of
the process.

- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details can
be found at:
http://www.novell.com/support/viewContent.do?externalId=7010143

- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* gwslabs.com

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+snwlVtgMGTo1scAQKWxQf+Pm3bZYUIAhpENJibHKzD1Og2E0xZy7NZ
+IoAZlmIZKjAGCM8KVCZ14oB2En16ZaQsrNT4mqBrAgQc9UXPF0/mEOwatPrD0AB
RM3XxnUH8znNtETliP+xJWgAtfKuwgIViNXoQ1PZEQXG63hSR5eR1HNopIR32hl+
pDv9iINzn15QTgyNplMWbq/1mskFoX+qWLn7M2psR7lTwdcM6TRAVhRlKfkpt3I1
OeXoVAEhD64adtjgVIRlj/GJFjkqCdgHa/UGjHRpVyqW0xC8WVNrxTEOYQ1Or/oD
3zOUo+Yj13dhK4zXi2DHy/FBrVYdcZ54yrKD7ar1XzJMulex/Z40vQ==
=hXUu
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close