__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Novell iPrint Client ActiveX Vulnerabilities [US-CERT Vulnerability Note VU#145313] June 19, 2008 16:00 GMT Number S-321 ______________________________________________________________________________ PROBLEM: The Novell iPrint Client ActiveX control contains multiple stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. PLATFORM: Novell iPrint DAMAGE: Execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. By convincing a user to view a specially ASSESSMENT: crafted HTMl document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user. ______________________________________________________________________________ CVSS 2 BASE SCORE: 6.4 TEMPORAL SCORE: 5.3 VECTOR: (AV:N/AC:L/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-321.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/145313 ADDITIONAL LINKS: http://www.kb.cert.org/vuls/id/315107 http://support.novell.com/docs/Readmes/InfoDocument/patch builder/readme_5028061.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#145313 *****] Vulnerability Note VU#858993 Deterministic Network Enhancer privilege escalation vulnerability Overview The Deterministic Network driver contains a privilege escalation vulnerability, which can allow a local attacker to execute code with kernel privileges. I. Description Deterministic Networks provides a product called Deterministic Network Enhancer (DNE), which extends the Microsoft Windows networking stack. DNE is packaged with multiple applications, including the Cisco VPN Client. The DNE driver, which is provided by dne2000.sys, is vulnerable to privilege escalation. By making a certain ioctl to the DNE device driver, it is possible to execute code with windows kernel privileges. II. Impact A local attacker may be able to execute code with windows kernel privileges. III. Solution Apply an update This issue is addressed in dne2000.sys version 3.21.12.17902. This driver is available from the DNE support page. Cisco Windows VPN Client users should install version 5.0.03.0530, as specified in Cisco Support document CSCsm25860. For other products that provide the DNE driver, please check with the vendor for updates. Systems Affected Vendor Status Date Updated Blue Coat Systems Vulnerable 19-Jun-2008 Cisco Systems, Inc. Vulnerable 18-Jun-2008 Deterministic Networks, Inc Vulnerable 18-Jun-2008 SafeNet Vulnerable 19-Jun-2008 References http://www.digit-labs.org/files/exploits/dne2000-call.c http://www.deterministicnetworks.com/support/dnesupport.asp http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method fetchBugDetails&bugId=CSCsm25860 http://secunia.com/advisories/30728/ http://secunia.com/advisories/30753/ http://secunia.com/advisories/30744/ http://secunia.com/advisories/30747/ Credit This vulnerability was reported by mu-b at Digit-Labs. This document was written by Will Dormann. Other Information Date Public 06/17/2008 Date First Published 06/18/2008 11:16:29 AM Date Last Updated 06/19/2008 CERT Advisory CVE Name US-CERT Technical Alerts Metric 22.50 Document Revision 6 [***** End US-CERT Vulnerability Note VU#145313 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update