-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.1097 -- [Win]
Multiple vulnerabilities identified in Trillian versions prior to 3.1.12.0
                             12 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Trillian
Publisher:            ZDI
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-5401 CVE-2008-5402 CVE-2008-5403

Original Bulletin:    http://www.zerodayinitiative.com/advisories/ZDI-08-077
                      http://www.zerodayinitiative.com/advisories/ZDI-08-078
                      http://www.zerodayinitiative.com/advisories/ZDI-08-079

Comment: This ESB contains three advisories regarding Trillian
         vulnerabilities.

Revision History:     December 12 2008: Added CVEs
                      December  8 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-08-077: Trillian AIM IMG Tag Parsing Stack Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-077
December 4, 2008

- -- Affected Vendors:
Cerulean Studios

- -- Affected Products:
Cerulean Studios Trillian

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Cerulean Studios Trillian. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within the tooltip processing code for
Trillian. When creating a tooltip for an image, the application
generates an XML tag including a property containing the filename. This
data is then copied directly into a stack-based buffer without any
length verifications which can eventually lead to code execution with
the privileges of the client.

- -- Vendor Response:
Cerulean Studios has issued an update to correct this vulnerability. More
details can be found at:

http://blog.ceruleanstudios.com/?p=404

- -- Disclosure Timeline:
2008-11-10 - Vulnerability reported to vendor
2008-12-04 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Damian Put

ZDI-08-078: Trillian IMG SRC ID Memory Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-078
December 4, 2008

- -- Affected Vendors:
Cerulean Studios

- -- Affected Products:
Cerulean Studios Trillian

- -- Vulnerability Details:
This vulnerability allows remote attackers to potentially execute
arbitrary code on vulnerable installations of Cerulean Studios Trillian.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the XML processing code for Trillian.
When parsing specially formulated xml, the application will corrupt an
internal data structure. Whilst deallocating this data structure, the
application can be tricked into freeing a single allocated chunk
multiple times, which can potentially lead to code execution.

- -- Vendor Response:
Trillian has issued an update to correct this vulnerability. More
details can be found at:

http://blog.ceruleanstudios.com/?p=404

- -- Disclosure Timeline:
2008-11-10 - Vulnerability reported to vendor
2008-12-04 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Damian Put

ZDI-08-079: Trillian AIM Plugin Malformed XML Tag Heap Overflow 
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-079
December 4, 2008

- -- Affected Vendors:
Cerulean Studios

- -- Affected Products:
Cerulean Studios Trillian

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Cerulean Studios Trillian. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within the XML processing code for Trillian.
When parsing a malformed XML tag, the application does not allocate
enough space for it's contents. During copying of this to the newly
allocated buffer, the application will overwrite heap structures with
attacker-supplied data that can then be leveraged to achieve code
execution with the privileges of the application.

- -- Vendor Response:
Cerulean Studios has issued an update to correct this vulnerability. More
details can be found at:

http://blog.ceruleanstudios.com/?p=404

- -- Disclosure Timeline:
2008-11-24 - Vulnerability reported to vendor
2008-12-04 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Damian Put

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSUHMDCh9+71yA2DNAQL/kQP+InrhyJwjFFZsDMOIK9R5Hggm/XYVZ1vh
tvCIG2Q8gr++Zgw35cCb1EqnXRIhrrsXfqPprQx1ljWgau6veFMy+BDDv16JD2UW
6zioy1BwyoWRANiusNmmg4SqWE7FqZJM7fiE1TsyT5jzRGdbl1o7H7z4fX2UxXqX
DowTVQJ05Xc=
=DtQ4
-----END PGP SIGNATURE-----