-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0686 -- [Win]
              Intuit QuickBooks Online Edition v9 - multiple
                  vulnerabilities allow remote compromise
                             10 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Intuit QuickBooks Online Edition 9 and prior
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4471 CVE-2007-0322

Original Bulletin:    http://www.kb.cert.org/vuls/id/907481
                      http://www.kb.cert.org/vuls/id/979638

Comment: 
  This bulletin contains two separate US-CERT advisories for
  vulnerabilities in the QuickBooks Online ActiveX control.
        
  Users who used the QuickBooks Online Edition website prior to
  March 15 2007 may have this vulnerable control installed. If affected
  users later visit a malicious web page using Internet Explorer, a
  remote attacker may execute arbitrary code, compromising the computer.
         
  According to Intuit, logging onto the QuickBooks Online website after
  March 15 will update the software to version 10, which is not vulnerable.

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#907481
Intuit QuickBooks Online Edition ActiveX control stack buffer overflows

Overview

	The Intuit QuickBooks Online Edition ActiveX control contains multiple
	stack buffer overflows, which may allow a remote, unauthenticated
	attacker to execute arbitrary code on a vulnerable system.

I. Description

	Intuit QuickBooks Online Edition is a version of QuickBooks that
	functions within Internet Explorer as an ActiveX control. This ActiveX
	control contains multiple stack buffer overflow vulnerabilities, which
	can allow an overwrite of the process Structured Exception Handler (SEH).

II. Impact

	By convincing a user to view a specially crafted HTML document (e.g.,
	a web page or an HTML email message or attachment), an attacker may
	be able to execute arbitrary code with the privileges of the user.
	The attacker could also cause Internet Explorer (or the program using
	the WebBrowser control) to crash.

III. Solution

	Apply an update

	This issue is addressed in version 10 of the QuickBooks Online Edition
	ActiveX control. The fixed version of the QuickBooks Online Edition
	ActiveX control can be installed from the QuickBooks Online Edition
	web site.

	Disable the QuickBooks Online Edition ActiveX control in Internet Explorer

	The vulnerable QuickBooks Online Edition ActiveX controls (versions
	9 and earlier) can be disabled in Internet Explorer by setting the
	kill bit for the following CLSIDs:

	      {CF9DEB90-8DE3-11D5-BAE4-00105AAAFF94}
	      {4F720B9C-24B1-4948-A035-8853DC01F19E}
	      {2EFF8C97-F2A8-4395-9F47-9A06F998BF88}
	      {2CC3D8DE-18BF-43ff-8CB8-21B442300FD5}
	      {DBB177CC-6908-4b53-9BEE-F1C697818D65}
	      {A80D199B-CFDD-4da4-8C47-2310D5B8DD97}
	      {0D3983A9-4E29-4f33-8313-DA22B29D3F87}
	      {D92D7607-05D9-4dd8-B68B-D458948FB883}
	      {8CE3BAE6-AB66-40b6-9019-41E5282FF1E2}
	      {40F8967E-34A6-474a-837A-CEC1E7DAC54C}

	More information about how to set the kill bit is available in Microsoft
	Support Document 240797. Alternatively, the following text can be
	saved as a .REG file and imported to set the kill bit for this control:

	      Windows Registry Editor Version 5.00

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{CF9DEB90-8DE3-11D5-BAE4-00105AAAFF94}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{4F720B9C-24B1-4948-A035-8853DC01F19E}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{2EFF8C97-F2A8-4395-9F47-9A06F998BF88}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{2CC3D8DE-18BF-43ff-8CB8-21B442300FD5}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{DBB177CC-6908-4b53-9BEE-F1C697818D65}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{A80D199B-CFDD-4da4-8C47-2310D5B8DD97}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{0D3983A9-4E29-4f33-8313-DA22B29D3F87}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{D92D7607-05D9-4dd8-B68B-D458948FB883}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{8CE3BAE6-AB66-40b6-9019-41E5282FF1E2}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{40F8967E-34A6-474a-837A-CEC1E7DAC54C}]
	      "Compatibility Flags"=dword:00000400

	Disable ActiveX

	Disabling ActiveX controls in the Internet Zone (or any zone used by
	an attacker) appears to prevent exploitation of this and other ActiveX
	vulnerabilities. Instructions for disabling ActiveX in the Internet
	Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

	Vendor	Status	Date Updated
	Intuit, Inc.	Vulnerable	4-Sep-2007

References

	http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
	http://oe.quickbooks.com/
	http://support.microsoft.com/kb/240797

Credit

	This vulnerability was reported by Will Dormann of the CERT/CC.
	This document was written by Will Dormann.

Other Information

	Date Public	09/04/2007
	Date First Published	09/04/2007 11:02:11 PM
	Date Last Updated	09/04/2007
	CERT Advisory	 
	CVE Name	CVE-2007-0322
	Metric	3.54
	Document Revision	8


- -----------------------------------------------------------------------------

US-CERT Vulnerability Note VU#979638
Intuit QuickBooks Online Edition ActiveX control fails to properly 
restrict access to methods

Overview

	The Intuit QuickBooks Online Edition ActiveX control fails to properly
	restrict access to dangerous methods, which could allow a remote
	attacker to execute arbitrary code on a vulnerable system.

I. Description

	Intuit QuickBooks Online Edition is a version of QuickBooks that is
	implemented as an ActiveX control. This ActiveX control contains
	several dangerous methods, such as httpGETToFile() and
	httpPOSTFromFile(). These methods can be used to download or upload
	files in arbitrary locations.

II. Impact

	By convincing a victim to view an HTML document (web page, HTML email,
	or email attachment), an attacker could download arbitrary files to
	a vulnerable system within the security context of the user running
	IE. These files could contain code that could be executed through
	other means. The user may click the file inadvertently, or the file
	may be placed in a sensitive location, such as the Windows Startup
	folder where it will automatically execute the next time the user
	logs onto the system. An attacker can also retrieve arbitrary files
	from a victim's computer.

III. Solution

	Apply an update

	This issue is addressed in version 10 of the QuickBooks Online Edition
	ActiveX control. The fixed version of the QuickBooks Online Edition
	ActiveX control can be installed from the QuickBooks Online Edition
	web site.

	Disable the QuickBooks Online Edition ActiveX control in Internet Explorer

	The vulnerable QuickBooks Online Edition ActiveX controls (versions
	9 and earlier) can be disabled in Internet Explorer by setting the
	kill bit for the following CLSIDs:

	      {CF9DEB90-8DE3-11D5-BAE4-00105AAAFF94}
	      {4F720B9C-24B1-4948-A035-8853DC01F19E}
	      {2EFF8C97-F2A8-4395-9F47-9A06F998BF88}
	      {2CC3D8DE-18BF-43ff-8CB8-21B442300FD5}
	      {DBB177CC-6908-4b53-9BEE-F1C697818D65}
	      {A80D199B-CFDD-4da4-8C47-2310D5B8DD97}
	      {0D3983A9-4E29-4f33-8313-DA22B29D3F87}
	      {D92D7607-05D9-4dd8-B68B-D458948FB883}
	      {8CE3BAE6-AB66-40b6-9019-41E5282FF1E2}
	      {40F8967E-34A6-474a-837A-CEC1E7DAC54C}

	More information about how to set the kill bit is available in Microsoft
	Support Document 240797. Alternatively, the following text can be
	saved as a .REG file and imported to set the kill bit for this control:

	      Windows Registry Editor Version 5.00

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{CF9DEB90-8DE3-11D5-BAE4-00105AAAFF94}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{4F720B9C-24B1-4948-A035-8853DC01F19E}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{2EFF8C97-F2A8-4395-9F47-9A06F998BF88}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{2CC3D8DE-18BF-43ff-8CB8-21B442300FD5}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{DBB177CC-6908-4b53-9BEE-F1C697818D65}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{A80D199B-CFDD-4da4-8C47-2310D5B8DD97}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{0D3983A9-4E29-4f33-8313-DA22B29D3F87}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{D92D7607-05D9-4dd8-B68B-D458948FB883}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{8CE3BAE6-AB66-40b6-9019-41E5282FF1E2}]
	      "Compatibility Flags"=dword:00000400

	      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
	      Compatibility\{40F8967E-34A6-474a-837A-CEC1E7DAC54C}]
	      "Compatibility Flags"=dword:00000400

	Disable ActiveX

	Disabling ActiveX controls in the Internet Zone (or any zone used by
	an attacker) appears to prevent exploitation of this and other ActiveX
	vulnerabilities. Instructions for disabling ActiveX in the Internet
	Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

	Vendor	Status	Date Updated
	Intuit, Inc.	Vulnerable	4-Sep-2007

References

	http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
	http://oe.quickbooks.com/
	http://support.microsoft.com/kb/q196061

Credit

	This vulnerability was reported by Will Dormann of the CERT/CC.
	This document was written by Will Dormann.

Other Information

	Date Public	09/04/2007
	Date First Published	09/04/2007 11:00:48 PM
	Date Last Updated	09/04/2007
	CERT Advisory	 
	CVE Name	CVE-2007-4471
	Metric	1.96
	Document Revision	12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRuTkbyh9+71yA2DNAQJftQP+NfkLzNeCTF9z87Te4TLKQD2vfRSAqIsT
kX8BUacXFXExzqu3V79PNM2dYad6gazKfc0j849Q/rmeGOUVOtspPaR1L93UGFkz
nl92fMdscLIkBfYcPB6VsquYHkK2h29RI7n6ISwEMxM2ZGi5cxmNExLrz8lwbWiQ
RkOJsyOA56k=
=6mlN
-----END PGP SIGNATURE-----