ZDI-11-181: Novell iPrint op-printer-list-all-jobs url Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-181 June 6, 2011 -- CVE ID: CVE-2011-1707 -- CVSS: 9, (AV:N/AC:L/Au:N/C:P/I:P/A:C) -- Affected Vendors: Novell -- Affected Products: Novell iPrint -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11206. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the op-printer-list-all-jobs parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser. -- Vendor Response: Novell states: The defect associated has been updated with the following patch(es): http://download.novell.com/Download?buildid=6_bNby38ERg~ iPrint on Open Enterprise Server SP2 (Open Enterprise Server 2.0.2 Support Pack 2 x86-64) http://download.novell.com/Download?buildid=BKCEl4nPhLA~ iPrint on Open Enterprise Server SP2 (Open Enterprise Server 2.0.2 Support Pack 2 x86) http://download.novell.com/Download?buildid=E7JKbXS39S8~ iPrint on Open Enterprise Server SP3 (Open Enterprise Server 2.0.3 Support Pack 3 x86-64) http://download.novell.com/Download?buildid=rOKxHB2JX7c~ iPrint on Open Enterprise Server SP3 (Open Enterprise Server 2.0.3 Support Pack 3 x86) http://download.novell.com/Download?buildid=DyaFUz6Hx_U~ * These patches may be "Field Test Patches" and should be tested first on a staging or test machine before being applied directly to a production system. If you have any questions please contact a Customer Service Representative at 1-800-858-4000. -- Disclosure Timeline: 2011-04-04 - Vulnerability reported to vendor 2011-06-06 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Ivan Rodriguez Almuina -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/