-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0826
         Novell iPrint nipplib.dll client-file-name Parsing Remote
                       Code Execution Vulnerability
                              30 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Novell iPrint
Publisher:         Zero Day Initiative
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4186  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-12-181/

- --------------------------BEGIN INCLUDED TEXT--------------------

Novell iPrint nipplib.dll client-file-name Parsing Remote Code Execution 
Vulnerability

ZDI-12-181: August 29th, 2012

CVE ID
CVE-2011-4186

CVSS Score
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors
Novell

Affected Products
iPrint

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 11195. For further product information on the 
TippingPoint IPS: http://www.tippingpoint.com

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Novell iPrint Client. User interaction is required 
to exploit this vulnerability in that the target must visit a malicious page 
or open a malicious file.

The flaw exists within the nipplib component which is used by both the ActiveX 
and Netscape compatible browser plugins as well as the Microsoft Windows 
spooler service. When handling certain requests the client-file-name parameter 
is improperly copied to a local stack buffer. A remote attacker can exploit 
this vulnerability to execute arbitrary code under the context of the SYSTEM.

Vendor Response
Novell has issued an update to correct this vulnerability. More details can 
be found at: 
http://www.novell.com/support/kb/doc.php?id=7008708

Disclosure Timeline
2011-12-22 - Vulnerability reported to vendor
2012-08-29 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:
Ivan Rodriguez Almuina

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XrtC
-----END PGP SIGNATURE-----