-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0205 -- [Win]
       IBM Lotus Sametime JNILoader Arbitrary DLL Load Vulnerability
                               30 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              IBM Lotus Sametime
Publisher:            iDefense
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:  
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=495

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Lotus Sametime JNILoader Arbitrary DLL Load Vulnerability

iDefense Security Advisory 03.29.07
http://labs.idefense.com/intelligence/vulnerabilities/
Mar 29, 2007

I. BACKGROUND

IBM Corp.'s Lotus Sametime product provides a real-time online conferencing
solution. More information on the product can be found on IBM Corp.'s
website at the following URL.

http://ibm.com/software/info/lotus/sametime/

II. DESCRIPTION

Remote exploitation of a input validation vulnerability in IBM Corp.'s Lotus
Sametime allows attackers to execute arbitrary code in the context of the
user viewing a malicious web page.

The problem specifically exists in the STJNILoader.ocx component of IBM
Corp.'s Lotus Sametime product. This ActiveX control is safe for scripting
and exports a LoadLibrary function that does not properly sanitize input.

This control uses the following class identifiers:
{7261EE42-318E-490A-AE8F-77649DBA1ECA} and
{0B9C9C7D-ED81-4594-AFCB-FC5588125382}

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code in the context
of the user viewing a malicious web page.

Varying levels of social engineering are required for successful
exploitation. The attacker must get a malicious library onto the victims 
site as well as get them to visit a malicious web site.

Any local file name or valid UNC path can be used as a library to be loaded.
The file extension does not have any affect on whether or not this control
will load the specified library.

IV. DETECTION

iDefense has confirmed that this vulnerability is present in IBM Corp.'s
Lotus Sametime STJNILoader.ocx version 3.1.0.26.

It is important to note that the Lotus Sametime product does not have to be
installed for a system to be vulnerable. Only the STJNILoader.ocx must be
installed. If it is not installed, the user will be prompted to install
it at the time of exploitation.

V. WORKAROUND

Exploitation can easily be mitigated by disabling active content support
within the browser. Take note that employing this workaround could adversely
affect websites that rely upon the execution of browser-based script code.

Setting the kill-bit for the previously mentioned CLSIDs will prevent this
control from loading within Internet Explorer. Mozilla Firefox does not
contain ActiveX support in it's default configuration.

VI. VENDOR RESPONSE

The IBM Lotus Sametime team has addressed this issue by removing the
affected ActiveX control from the current version of their product. 
Additionally they have provided hotfixes for older versions. More information 
is available from IBM Technote swg21257029 which can be found at the following 
URL.

http://www-1.ibm.com/support/docview.wss?uid=swg21257029

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

08/01/2006  Initial vendor notification
08/01/2006  Initial vendor response
03/29/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Andrew Christensen of
FortConsult ApS.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRgyRPih9+71yA2DNAQK61AP/dxZjYUaXag0dmNO4DxCoZ82jdCK37BSO
mFXbU0B/wylf1KleGzRGxRTIBZ1oEYH8WQ4Y9EcZ+U+u+wgypNidElLl4BifTCHs
AjdpvPqlJhPOhVcf4FZbHkZ6KNswiinFyC9L4L5u59CjQwV/OQpTwnlo9RfOgQKA
WuEspFrdSnc=
=d/Po
-----END PGP SIGNATURE-----