Advertisement






Novell iPrint nipplib.dll client-file-name Parsing Remote Code Execution

CVE Category Price Severity
CVE-2011-4186 CWE-120 $5,000 Critical
Author Risk Exploitation Type Date
Dominik Czarnota High Remote 2012-09-18
Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2012080298

Below is a copy:

ZDI-12-181 : Novell iPrint nipplib.dll client-file-name Parsing Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-181
August 29, 2012

- -- CVE ID:
CVE-2011-4186

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Novell

- -- Affected Products:
Novell iPrint

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11195.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Client. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The flaw exists within the nipplib component which is used by both the
ActiveX and Netscape compatible browser plugins as well as the Microsoft
Windows spooler service. When handling certain requests the
client-file-name parameter is improperly copied to a local stack buffer. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the SYSTEM.

- -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details can
be found at:
http://www.novell.com/support/kb/doc.php?id=7008708

- -- Disclosure Timeline:
2011-12-22 - Vulnerability reported to vendor
2012-08-29 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Ivan Rodriguez Almuina

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.