Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25770
HistoryFeb 22, 2011 - 12:00 a.m.

ZDI-11-087: Novell iPrint LPD Remote Code Execution Vulnerability

2011-02-2200:00:00
vulners.com
6

ZDI-11-087: Novell iPrint LPD Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-087

February 16, 2011

– CVE ID:
CVE-2010-4328

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Novell

– Affected Products:
Novell iPrint

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8562.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Novell iPrint Server. Authentication is not
required to exploit this vulnerability.

The flaw exists within the '/opt/novell/iprint/bin/ipsmd' component this
component communicates with 'ilprsrvd' which listens on TCP port 515.
When handling multiple LPR opcodes the process blindly copies user
supplied data into a fixed-length buffer on the stack. A remote attacker
can exploit this vulnerability to execute arbitrary code under the
context of the iprint user.

– Vendor Response:
Novell states:
http://download.novell.com/Download?buildid=KloKR_CmrBs~
The problem is documented in Novell TID 7007858.

– Disclosure Timeline:
2010-12-01 - Vulnerability reported to vendor
2011-02-16 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Francis Provencher for Protek Research Lab's

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:25770