-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0623
         Novell iPrint Client nipplib.dll GetDriverSettings realm
                    Remote Code Execution Vulnerability
                               28 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Novell iPrint Client
Publisher:        Zero Day Initiative
Operating System: Linux variants
                  Mac OS X
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-4187  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-102 : Novell iPrint Client nipplib.dll GetDriverSettings realm
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-102
June 27, 2012

- - -- CVE ID:
CVE-2011-4187

- - -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- - -- Affected Vendors:
Novell

- - -- Affected Products:
Novell iPrint

- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12404.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Client. User interaction is
required in that a target must visit a malicious page or open a malicious
file.=20

The flaw exists within the exposed GetDriverSettings method in the nipplib
component imported by ienipp and npnipp. When encountering a realm
parameter this user supplied value's length is not properly verified before
copying into a fixed length buffer on the stack. A remote attacker can
exploit this vulnerability to execute arbitrary code under the context of
the process.

- - -- Vendor Response:
Novell has issued an update to correct this vulnerability. More details can
be found at:
http://www.novell.com/support/viewContent.do?externalId=3D7010143

- - -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory

- - -- Credit:
This vulnerability was discovered by:

* gwslabs.com

- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents=20
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+snwlVtgMGTo1scAQKWxQf+Pm3bZYUIAhpENJibHKzD1Og2E0xZy7NZ
+IoAZlmIZKjAGCM8KVCZ14oB2En16ZaQsrNT4mqBrAgQc9UXPF0/mEOwatPrD0AB
RM3XxnUH8znNtETliP+xJWgAtfKuwgIViNXoQ1PZEQXG63hSR5eR1HNopIR32hl+
pDv9iINzn15QTgyNplMWbq/1mskFoX+qWLn7M2psR7lTwdcM6TRAVhRlKfkpt3I1
OeXoVAEhD64adtjgVIRlj/GJFjkqCdgHa/UGjHRpVyqW0xC8WVNrxTEOYQ1Or/oD
3zOUo+Yj13dhK4zXi2DHy/FBrVYdcZ54yrKD7ar1XzJMulex/Z40vQ=3D=3D
=3DhXUu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WxlQ
-----END PGP SIGNATURE-----