Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:15248
HistoryNov 29, 2006 - 12:00 a.m.

ZDI-06-043: Novell Netware Client Print Provider Buffer Overflow Vulnerability

2006-11-2900:00:00
vulners.com
43

ZDI-06-043: Novell Netware Client Print Provider Buffer Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-043.html
November 29, 2006

– CVE ID:
CVE-2006-5854

– Affected Vendor:
Novell

– Affected Products:
Novell Netware Client 4.91
Novell Netware Client 4.91 SP1
Novell Netware Client 4.91 SP2

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since July 7, 2005 by Digital Vaccine protection
filter ID 3583. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
systems with vulnerable installations of the Novell Netware Client.
Authentication is not required to exploit this vulnerability.

The specific flaw exists in a print provider installed by the Netware
Client. The nwspool.dll library does not properly handle long arguments
to the Win32 EnumPrinters() and OpenPrinter() functions. Exceeding 458
bytes in the first argument to OpenPrinter() or 524 bytes in the second
argument to EnumPrinters() results in an exploitable buffer overflow
within the Spooler service.

This vulnerability can be exploited remotely via Remote Procedure Call
(RPC) requests to the Spooler service. The Spooler exposes the
"spoolss" named pipe, which allows an anonymous user to issue certain
spooler commands. These include the OpenPrinter() and EnumPrinters()
calls required to exploit this vulnerability.

– Vendor Response:
Novell has issued an update to correct this vulnerability. More details
can be found at:

http://www.novell.com/support/search.do?cmd=displayKC&externalId=3125538&sliceId=SAL_Public

– Disclosure Timeline:
2005.07.07 - Digital Vaccine released to TippingPoint customers
2006.10.02 - Vulnerability reported to vendor
2006.11.29 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.