Operating System:

[WIN]

Published:

28 December 2007

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.1052 -- [Win]
     IBM Lotus Domino Web Access ActiveX control stack buffer overflow
                             28 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              IBM Lotus Domino Web Access
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4474

Original Bulletin:    http://www.kb.cert.org/vuls/id/963889

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#963889

IBM Lotus Domino Web Access ActiveX control stack buffer overflow

Overview

   The IBM Lotus Domino Web Access ActiveX control contains multiple
   stack buffer overflow vulnerabilities, which may allow a remote,
   unauthenticated attacker to execute arbitrary code on a vulnerable
   system.

I. Description

   IBM Lotus Domino includes an ActiveX control called Domino Web Access,
   which is used for uploading files and clearing the cache on logout.
   The Domino Web Access is provided by the files inotes6.dll and
   inotes6w.dll for Domino 6.x, and dwa7.dll or dwa7W.dll for Domino 7.x.
   The Domino Web Access ActiveX control contains multiple stack buffer
   overflows.

II. Impact

   By convincing a user to view a specially crafted HTML document (e.g.,
   a web page or an HTML email message or attachment), an attacker may be
   able to execute arbitrary code with the privileges of the user. The
   attacker could also cause the web browser to crash.

III. Solution

   We are currently unaware of a practical solution to this problem.
   Please consider the following workarounds

   Disable the Domino Web Access ActiveX controls in Internet Explorer
   The vulnerable ActiveX controls can be disabled in Internet Explorer
   by setting the kill bit for the following CLSIDs:
       {3BFFE033-BF43-11d5-A271-00A024A51325}
       {E008A543-CEFB-4559-912F-C27C2B89F13B}

   More information about how to set the kill bit is available in
   Microsoft Support Document 240797. Alternatively, the following
   text can be saved as a .REG file and imported to set the kill bit for
   these controls:
   Windows Registry Editor Version 5.00
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{3BFFE033-BF43-11d5-A271-00A024A51325}]
       "Compatibility Flags"=dword:00000400
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{E008A543-CEFB-4559-912F-C27C2B89F13B}]
       "Compatibility Flags"=dword:00000400

   Disable ActiveX
   Disabling ActiveX controls in the Internet Zone (or any zone used by
   an attacker) appears to prevent exploitation of this and other ActiveX
   vulnerabilities. Instructions for disabling ActiveX in the Internet
   Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

   Vendor              Status     Date Updated
   IBM Corporation Vulnerable 21-Dec-2007
   Lotus Software  Vulnerable 21-Dec-2007

References

   http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
   http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/059233.html
   http://secunia.com/advisories/28184/
   http://support.microsoft.com/kb/240797

Credit

   This vulnerability was reported by Will Dormann of the CERT/CC. It was
   also independently discovered and publicly disclosed by Elazar Broad.

   This document was written by Will Dormann.

Other Information

            Date Public 12/20/2007
   Date First Published 12/21/2007 10:07:31 AM
      Date Last Updated 12/21/2007
          CERT Advisory
               CVE Name CVE-2007-4474
                 Metric 27.34
      Document Revision 8


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR3RgvCh9+71yA2DNAQIbHAP+PcSDFAslFIyfApsqCpx70kl6TXhkx3qH
gMYj8tTI06A6RVk+PObAFLubskEo0iPCf29xGB5MD6zEasnp+709tXif1VQ0dOJv
Yku0amX5AslMEvtrJj2vaVPPa0K0dqgGFTgDNwViTOBnuLvdFHDAJYXzRKwi54w1
QE9cKc2a6rU=
=OuRt
-----END PGP SIGNATURE-----