-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0629 -- [Win]
        Novell iPrint Client ActiveX control stack buffer overflows
                                1 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Novell iPrint Client ActiveX
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2908

Original Bulletin:    http://www.kb.cert.org/vuls/id/145313

Revision History:     July 1 2008: Added CVE
                      June 19 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#145313

Novell iPrint Client ActiveX control stack buffer overflows

Overview

The Novell iPrint Client ActiveX control contains multiple stack buffer 
overflows, which can allow a remote, unauthenticated attacker to execute 
arbitrary code on a vulnerable system.

I. Description

Novell iPrint is a software printing solution that allows for printing over 
the internet. One of the components of iPrint is an ActiveX control, which is
provided by the file ienipp.ocx. This ActiveX control contains buffer 
overflows in multiple initialization parameters.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web 
page or an HTML email message or attachment), an attacker may be able to 
execute arbitrary code with the privileges of the user.

III. Solution

Apply an update

This issue is addressed in the Novell iPrint Client for Windows 4.36. Please 
see the Novell Support document 5028061 for more details.

Disable the Novell iPrint Client ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting 
the kill bit for the following CLSID:

      {36723F97-7AA0-11D4-8919-FF2D71D0D32C}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as 
a .REG file and imported to set the kill bit for this control:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{36723F97-7AA0-11D4-8919-FF2D71D0D32C}]
      "Compatibility Flags"=dword:00000400

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can 
be found in the "Securing Your Web Browser" document. 

Systems Affected
Vendor           Status         Date Updated
Novell, Inc.    Vulnerable       18-Jun-2008

References

http://www.cert.org/tech_tips/securing_browser/
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028061.html
http://download.novell.com/Download?buildid=cbAVckbi_AM~
http://www.novell.com/products/netware/printing/quicklook.html
http://secunia.com/advisories/30709/
http://support.microsoft.com/kb/240797

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.
Other Information
Date Public  06/12/2008
Date First Published  06/18/2008 10:06:41 AM
Date Last Updated  06/18/2008
CERT Advisory
CVE Name 
US-CERT Technical Alerts	 
Metric 10.94
Document Revision  2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSGmXdih9+71yA2DNAQJ+fAP/aD4ULoK5iKmFmtf2IPDvOqY8t4qHT2Cy
kDOLh696T61Ew8ODPdSz+DezpH6hI/crwoL6f/BPrrw/Jhex1VmIy7lgRX0fRMJu
UqjAT38pgPdjQLl5A2Pa8wLAWpSa5Hb4VH+4s4hl8zQfAQ/I8pL/0DIOl+mgNajT
JZqVPaULBDk=
=Rwx+
-----END PGP SIGNATURE-----