-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0128 -- [Win]
          Multiple Vendor SupportSoft SmartIssue ActiveX Control
                       Buffer Overflow Vulnerability
                             23 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              SupportSoft SmartIssue ActiveX Control
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-6490

Original Bulletin:    
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow
Vulnerability

iDefense Security Advisory 02.22.07
http://labs.idefense.com/intelligence/vulnerabilities/
Feb 22, 2007

I. BACKGROUND

SupportSoft Inc. develops a product called Self-Service Suite which aims to
help end users solve technical problems on their own. Symantec shipped a
SupportSoft Inc. ActiveX control along with Norton Internet Security 2006.
More information about SupportSoft can be found at
http://www.supportsoft.com/ For more information about Symantec and their
Norton product line, visit http://www.symantec.com/ and
http://www.norton.com/ respectively.

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in a SupportSoft
ActiveX control allows attackers to execute arbitrary code in the context
of the current user.

The ActiveX affected control can be identified by the ProgId of
"SPRT.SmartIssue" or the CLSID of "01010e00-5e80-11d8-9e86-0007e96c65ae".
This ActiveX control is marked safe for scripting as it is intended to be
used in a web browser.

When installed with Norton Internet Security (NIS) 2006, the code
responsible for implementing the control can be found in "C:\Program
Files\Common Files\Symantec Shared\tgctlsi.dll".

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code within the context
of the current user.

In order to be successful, the attacker must persuade the victim into
viewing a maliciously crafted web page. This can easily be accomplished by
enticing them into clicking a link via e-mail, an instant messenger, or
other means.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability within version
6.9.545.0 of "tgctlsi.dll" as included with Symantec Corp.'s Norton
Internet Security 2006. Newer versions of Norton Internet Security do not
include this control.

Older versions of this control are suspected to be vulnerable. Other
products utilizing this control should be considered vulnerable.

V. WORKAROUND

iDefense recommends setting the kill bit for this control to prevent the
control from loading when viewing a web page.

VI. VENDOR RESPONSE

Symantec Corp. has addressed this vulnerability in Symantec Security
Advisory SYM07-002. You can view their advisory at
http://www.symantec.com/avcenter/security/Content/2007.02.22.html

US-CERT has released Vulnerability Note VU#441785 pertaining to this issue
as well as related issues within SupportSoft ActiveX controls.

SupportSoft has released updated controls which do not contain the
aforementioned vulnerability. To obtain these controls, visit
http://www.supportsoft.com/support/controls_update.asp

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-6490 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

10/18/2006  Initial vendor notification
10/18/2006  Initial vendor response
02/22/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Peter Vreugdenhil.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRd4tZyh9+71yA2DNAQIyeQP/dEx0gr8CFBg8trWuTHRmACWJAzmvzVTC
4GNDZQCM1ca17/dPyqEQlgTqK7uQKzVIF3Rq5lfNa0m5ikLgd4FqbTNMinboGBe/
KvyJ0/RnUcWpu1lx+XmxjohyD6Vaua0h5jT74wgvG8ZAt5kXwScxb8QXfXO1w4eu
2Q/p55cfeYU=
=ka04
-----END PGP SIGNATURE-----