-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0650 -- [Win]
         Oracle JInitiator ActiveX control stack buffer overflows
                             19 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle JInitiator ActiveX control 1.1.8.25 and prior
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4467

Original Bulletin:    
  http://www.kb.cert.org/vuls/id/474433
  http://www.integrigy.com/security-resources/analysis/integrigy-oracle-jinitiator-vulnerability.pdf/view

Comment: When upgrading or deinstalling, note that multiple vulnerable
         JInitiator versions may be present on the same client system.
         
         Clients that have previously accessed Oracle Forms applications such
         as Oracle e-Business Suite, Oracle Clinical, Oracle Retail, Sungard
         Banner and i-flex FLEXCUBE may have the vulnerable control installed.

Revision History:  September 19 2007: All versions 1.1.8.3 through 1.1.8.25 are vulnerable; 
                                      Mitigation updated to include all affected CLSIDs; 
                                      Added comment and Integrigy reference
                   August    29 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#474433
Oracle JInitiator ActiveX control stack buffer overflows

Overview

	The Oracle JInitiator ActiveX control contains multiple stack buffer
	overflows, which could allow a remote, unauthenticated attacker to
	execute arbitrary code on a vulnerable system.

I. Description

	Oracle JInitiator allows users to run Oracle Developer Server
	applications within a web browser. Oracle JInitiator includes an
	ActiveX control called beans.ocx. The Oracle JInitiator ActiveX control
	is vulnerable to multiple stack buffer overflows in initialization
	parameters.

	This vulnerability appears to be present in versions 1.1.8.x of the
	Oracle JInitiator software. In our testing, the 1.3.1.x versions of
	JInitiator do not contain these buffer overflows. However, installing
	a later version of the software will not remove the vulnerable version
	of the control.

II. Impact

	A remote, unauthenticated attacker may be able to execute arbitrary
	code on a vulnerable system with privileges of the user.

III. Solution

	We are currently unaware of a practical solution to this problem.
	Please consider the following workarounds

	Disable the Oracle JInitiator ActiveX controls in Internet Explorer

	The vulnerable ActiveX controls can be disabled in Internet Explorer
	by setting the kill bit for the following CLSIDs:

	      {A2001DD0-C7BD-11D4-A3E1-00C04FA32518}
	      {FF348B6E-FD21-11D4-A3F0-00C04FA32518}
	      {689FF870-2AC0-11D5-B634-00C04FAEDB18}
	      {86ECB6A0-400A-11D5-B638-00C04FAEDB18}
	      {ED54A7B0-6C1C-11D5-B63D-00C04FAEDB18}
	      {0A454840-7232-11D5-B63D-00C04FAEDB18}
	      {9B935470-AD4A-11D5-B63E-00C04FAEDB18}
	      {1D2A8890-3083-11D6-B649-00C04FAEDB18}
	      {5E2A3510-4371-11D6-B64C-00C04FAEDB18}
	      {E2258010-B53C-11D6-B64D-00C04FAEDB18}
	      {B5859259-C40B-4B2A-AF9D-3BF0F634B1D5}
	      {332BD5A0-8000-11D7-B657-00C04FAEDB18}
	      {B13D8B3E-04A8-406F-BD35-07530D4A62DC}
	      {E79BC654-8FC6-4BB9-BFB8-8860779AE213}
	      {7C2C94F0-7991-42B4-8D5F-4CB15B490657}

	More information about how to set the kill bit is available in Microsoft
	Support Document 240797. http://support.microsoft.com/kb/240797
	Alternatively, the following text can be saved as a .REG file and
	imported to set the kill bit for this control:

	      Windows Registry Editor Version 5.00

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{A2001DD0-C7BD-11D4-A3E1-00C04FA32518}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{FF348B6E-FD21-11D4-A3F0-00C04FA32518}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{689FF870-2AC0-11D5-B634-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{86ECB6A0-400A-11D5-B638-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{ED54A7B0-6C1C-11D5-B63D-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{0A454840-7232-11D5-B63D-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{9B935470-AD4A-11D5-B63E-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{1D2A8890-3083-11D6-B649-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{5E2A3510-4371-11D6-B64C-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{E2258010-B53C-11D6-B64D-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{B5859259-C40B-4B2A-AF9D-3BF0F634B1D5}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{332BD5A0-8000-11D7-B657-00C04FAEDB18}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{B13D8B3E-04A8-406F-BD35-07530D4A62DC}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{E79BC654-8FC6-4BB9-BFB8-8860779AE213}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{7C2C94F0-7991-42B4-8D5F-4CB15B490657}]
	      "Compatibility Flags"=dword:00000400

	Disable ActiveX

	Disabling ActiveX controls in the Internet Zone (or any zone used by
	an attacker) appears to prevent exploitation of this and other ActiveX
	vulnerabilities. Instructions for disabling ActiveX in the Internet
	Zone can be found in the "Securing Your Web Browser" document.
	http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer

Systems Affected

	Vendor              Status      Date Updated
	Oracle Corporation  Vulnerable  27-Aug-2007

References

	http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
	http://www.oracle.com/technology/software/products/developer/files/11816/readme.htm
	http://www.oracle.com/technology/software/products/developer/htdocs/jinit.htm
	http://www.integrigy.com/security-resources/analysis/integrigy-oracle-jinitiator-vulnerability.pdf/view
	http://www.securityfocus.com/bid/25473
	http://secunia.com/advisories/26644/

Credit

	This vulnerability was reported by Will Dormann of the CERT/CC.
	This document was written by Will Dormann. Additional information was
	provided by Stephen Kost of Integrigy.

Other Information

	Date Public	08/28/2007
	Date First Published	08/28/2007 02:28:22 PM
	Date Last Updated	09/14/2007
	CERT Advisory	 
	CVE Name	CVE-2007-4467
	Metric	5.89
	Document Revision	15

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRvDHvih9+71yA2DNAQKf+gP/VqpJr4mo4vTtEkkrEIu3jICO9axL0Hvx
OQO6Ij8E2Z+WYeV2gpa3PouJAgemBL/5FrflV3Oz2WYE3orKVxtRc9/bJ3qlvNXj
oPvVm5KHwEp4RvcYisxPz7t+uLItabO2HyY0wBbUYeNXjJUjGfhBzh89HrEtP4p2
8yHjmZHByD4=
=xcRF
-----END PGP SIGNATURE-----