-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0537 -- [Win]
 Trillian Instant Messenger client fails to properly handle malformed URIs
                               20 July 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Trillian Instant Messenger
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3832 CVE-2007-3833

Original Bulletin:    http://www.kb.cert.org/vuls/id/786920

Revision History:     July 20 2007: Updated to reflect US-CERT update
                      July 19 2007: Added CVE Number
                      July 18 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#786920

Trillian Instant Messenger client fails to properly handle malformed URIs

Overview

   The Trillian Instant Messaging client contains a buffer overflow
   vulnerability that may allow an attacker to execute code.

I. Description

   A Uniform Resource Identifier (URI) is a string of characters that can
   be used to identify a location, resource, or protocol. The Trillian
   Instant Messenger client is an IM application that supports multiple
   services, including AOL Instant Messenger. Trillian registers itself
   as the default handler for aim: URIs during installation. Web browsers
   may pass URIs to other applications that have been registered to
   handle them.

   A buffer overflow vulnerability exists in the Trillian Instant
   Messenger client. An attacker may exploit this vulnerability by
   convincing a user to open a malformed aim: URI inside of a web
   browser. When the web browser passes the malformed URI to the Trillian
   Instant Messenger client, the overflow may be triggered.
   Note that some web browsers may present a dialog box warning that the
   aim: URI is being handed off to another program.

II. Impact

   A remote, unauthenticated attacker may be able to execute arbitrary
   code with the privileges of the user running Trillian.

III. Solution

   We are currently unaware of a practical solution to this problem.

   Unregister the AIM protocols
   Disabling the AIM protocol handler can mitigate this vulnerability. To
   unregister the protocol handler, delete or rename the following
   registry key:
   HKEY_CLASSES_ROOT\AIM\
   Note that when Trillian (trillian.exe) is started, it will attempt to
   recreate or repair the registry key. On Windows XP SP2 by default,
   Administrators and Power Users have permissions to modify the registry
   key. To prevent Trillian from recreating the registry key, run
   Trillian with a limited user account. Alternatively, change or delete
   the value for
   HKEY_CLASSES_ROOT\AIM\shell\open\command
   and [21]change permissions so that the appropriate user groups can not
   recreate or repair the key.
   Block access to aim: URIs
   Administrators may partially mitigate this vulnerability by blocking
   access to the aim: URI using proxy server access control lists or the
   appropriate content filtering rule.

Systems Affected

   Vendor                   Status         Date Updated
   America Online, Inc. Not Vulnerable 16-Jul-2007
   http://www.kb.cert.org/vuls/id/RGII-756S8E
   Cerulean Studios     Vulnerable     16-Jul-2007
   http://www.kb.cert.org/vuls/id/RGII-756RFW

References

   http://www.xs-sniper.com/nmcfeters/Cross-App-Scripting-2.html
   http://en.wikipedia.org/wiki/Uniform_Resource_Identifier
   http://secunia.com/advisories/26086/
   http://technet2.microsoft.com/windowsserver/en/library/2621d47b-714b-4549-8f21-29ea082ed76b1033.mspx?mfr=true

Credit

   This issue was disclosed by Nate Mcfeters, Billy (BK) Rios, Raghav
   "the Pope" Dube.

   This document was written by Ryan Giobbi.

Other Information

            Date Public 07/15/2007
   Date First Published 07/16/2007 04:40:45 PM
      Date Last Updated 07/18/2007
          CERT Advisory
               CVE Name
                 Metric 23.76
      Document Revision 25


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRqBGYih9+71yA2DNAQITbQP9GGqiffYhf3YS0sESPjWZFY/2xYMwmMlN
tUtLQ42DXcpKknIRVzhvTXWpH+pyETgREF/iZEdGQsk55Nbmu82LR9kpOWkiFcGg
DOzZ8AIZTYYpDbFGxM5vhGbmVL6x+lgc9N46kEDTLz8DIwFYUbVmEaKOoAU59Qe0
3DqM8STB+RE=
=dt0N
-----END PGP SIGNATURE-----