-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0336 -- [Win]
        Verisign i-Nav ActiveX Control Code Execution Vulnerability
                                12 May 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VeriSign i-Nav
Publisher:         TippingPoint
Operating System:  Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-2273

Original Bulletin: 
  http://www.zerodayinitiative.com/advisories/ZDI-06-014.html

Comment: i-Nav is VeriSign's software to support internationalized
         domain names. Computers with i-Nav installed may be vulnerable
         to remote compromise when visiting malicious web sites.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-06-014: Verisign I-Nav ActiveX Control Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-014.html
May 10, 2006

- -- CVE ID:
CVE-2006-2273

- -- Affected Vendor:
Verisign

- -- Affected Products:
i-Nav ActiveX Control

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since March 20, 2006 by Digital Vaccine protection
filter ID 3995. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Verisign i-Nav ActiveX control. User
interaction is required to exploit this vulnerability in that the
target must visit a malicious web page.

The specific flaw exists within the "VUpdater.Install" ActiveX control
which is used to provide native support for Internationalized Domain
Names (IDNs) in Microsoft Internet Explorer, Microsoft Outlook and
Microsoft Outlook Express. Due to the lack of verification on Microsoft
Cabinet (.CAB) files from the "InstallProduct" routine, an attacker can
specify an arbitrary executable to run under the context of the current
user.

- -- Vendor Response:
Verisign has addressed this issue in the latest version of the affected
technology:

    http://www.idnnow.com

- -- Disclosure Timeline:
2006.03.20 - Digital Vaccine released to TippingPoint customers
2006.03.27 - Vulnerability reported to vendor
2006.05.10 - Public release of advisory

- -- Credit:
This vulnerability was discovered by an anonymous researcher.

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRGPt6Ch9+71yA2DNAQIfjQP/WTn8DuAqJe5Tn8Vq4g4F8jrxqZzlM8Dy
B7ubE0kluioY8Z+FXCPI9ZNONhVV5G0GLKuJzxxN8TFDmS01B5l6IXc9WcqiF7ES
xCRwWLYUGKWzBUvc1KFts2CxWW0ibAljLJmplBPZrlu3bOdlN2MAb1LSTa797KKB
Xse1qTX1mqo=
=Vyyw
-----END PGP SIGNATURE-----