[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] ZDI-10-300: Novell iPrint Client Netscape/ActiveX
From:       ZDI Disclosures <zdi-disclosures () tippingpoint ! com>
Date:       2010-12-26 23:26:15
Message-ID: EE499D69B3D0714590B6FE9762B0461104BFE99058 () emb01 ! unity ! local
[Download RAW message or body]

ZDI-10-300: Novell iPrint Client Netscape/ActiveX Plugin HTTP_CONNECTION Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-300

December 26, 2010

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
Novell

-- Affected Products:
Novell iPrint

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10749.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Client. Authentication is not
required to exploit this vulnerability.

The flaw exists within the nipplib.dll component used by the the Mozilla
and Internet Explorer browser plugins for iPrint client. When parsing an
HTTP response the Connection response length is in sufficiently
validated before being copied into a fixed-length buffer on the stack. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the browser.

-- Vendor Response:
Novell states:
The fix for this security vulnerability is included in the released
"iPrint Client for Windows XP/Vista/Win 7 5.56" patch, available at
http://download.novell.com/Download?buildid=JV7fd0tFHHM~.


-- Disclosure Timeline:
2010-11-29 - Vulnerability reported to vendor
2010-12-26 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Ivan Rodriguez Almuina

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi




[Attachment #3 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns="http://www.w3.org/TR/REC-html40"><head><META HTTP-EQUIV="Content-Type" \
CONTENT="text/html; charset=us-ascii"><meta name=Generator content="Microsoft Word 14 (filtered \
medium)"><style><!-- /* Font Definitions */
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
.MsoChpDefault
	{mso-style-type:export-only;
	font-family:"Calibri","sans-serif";}
@page WordSection1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
	{page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=EN-US link=blue vlink=purple><div \
class=WordSection1><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>ZDI-10-300: Novell iPrint Client Netscape/ActiveX Plugin \
HTTP_CONNECTION Remote Code Execution Vulnerability<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><a \
href="http://www.zerodayinitiative.com/advisories/ZDI-10-300">http://www.zerodayinitiative.com/advisories/ZDI-10-300</a><o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>December 26, 2010<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- CVSS:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>9, \
(AV:N/AC:L/Au:N/C:P/I:P/A:C)<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Affected Vendors:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'>Novell<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>-- Affected \
Products:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Novell iPrint<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- TippingPoint(TM) IPS Customer \
Protection:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>TippingPoint IPS customers have been protected against \
this<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>vulnerability by Digital Vaccine protection filter ID 10749. \
<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>For further product information on the TippingPoint IPS, \
visit:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; <a \
href="http://www.tippingpoint.com">http://www.tippingpoint.com</a><o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Vulnerability Details:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>This \
vulnerability allows remote attackers to execute arbitrary code on<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>vulnerable \
installations of Novell iPrint Client. Authentication is not<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>required to \
exploit this vulnerability.<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>The flaw exists within the nipplib.dll component used by the \
the Mozilla<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>and Internet Explorer browser plugins for iPrint client. When \
parsing an<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>HTTP response the Connection response length is in \
sufficiently<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>validated before being copied into a fixed-length buffer on \
the stack. A<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>remote attacker can exploit this vulnerability to execute \
arbitrary code<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>under the context of the browser.<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Vendor Response:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>Novell \
states:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>The fix for this security vulnerability is included in the \
released<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>&quot;iPrint Client for Windows XP/Vista/Win 7 5.56&quot; \
patch, available at<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><a \
href="http://download.novell.com/Download?buildid=JV7fd0tFHHM~">http://download.novell.com/Download?buildid=JV7fd0tFHHM~</a>.<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>-- Disclosure \
Timeline:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>2010-11-29 - Vulnerability reported to \
vendor<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>2010-12-26 - Coordinated public release of \
advisory<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>-- \
Credit:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>This vulnerability was discovered by:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'>&nbsp;&nbsp;&nbsp; * Ivan Rodriguez Almuina<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- About the Zero Day Initiative \
(ZDI):<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Established by TippingPoint, The Zero Day Initiative (ZDI) \
represents <o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>a best-of-breed model for rewarding security researchers for \
responsibly<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>disclosing discovered \
vulnerabilities.<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>Researchers interested in \
getting paid for their security research<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>through the ZDI can find \
more information and sign-up at:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; <a \
href="http://www.zerodayinitiative.com">http://www.zerodayinitiative.com</a><o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>The ZDI is unique in how the acquired vulnerability \
information is<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>used. TippingPoint does not re-sell the vulnerability details \
or any<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>exploit code. Instead, upon notifying the affected product \
vendor,<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>TippingPoint provides its customers with zero day protection \
through<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>its intrusion prevention technology. Explicit details \
regarding the<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>specifics of the vulnerability are not exposed to any parties \
until<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>an official vendor patch is publicly available. Furthermore, \
with the<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>altruistic aim of helping to secure a broader user base, \
TippingPoint<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>provides this vulnerability information confidentially to \
security<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>vendors (including competitors) who have a vulnerability \
protection or<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>mitigation product.<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Our vulnerability disclosure policy is available online \
at:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; <a \
href="http://www.zerodayinitiative.com/advisories/disclosure_policy/">http://www.zerodayinitiative.com/advisories/disclosure_policy/</a><o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Follow the ZDI on Twitter:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; <a \
href="http://twitter.com/thezdi">http://twitter.com/thezdi</a><o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p \
class=MsoNormal><o:p>&nbsp;</o:p></p></div></body></html>



_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============0993677420==--


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic