-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2009.0315 -- [Win][UNIX/Linux]
                  Trillian: buffer overflow vulnerability
                               3 April 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Trillian
Publisher:            ISS
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Administrator Compromise
                      Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-6563

Original Bulletin:    http://xforce.iss.net/xforce/xfdb/41782

Comment: At the time of publication there is no confirmed patch for this
         vulnerability. In the meantime, Trillian users should not open .dtd
         files from untrusted sources.

Revision History:     April 3 2009: Corrected formatting
                      April  3 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Trillian .dtd file buffer overflow
trillian-dtd-bo (41782) 	
The risk level is classified as High
       
Description:

Trillian is vulnerable to a buffer overflow. By persuading a victim to 
download a specially-crafted .dtd file, a remote attacker could overflow a 
buffer and execute arbitrary code on the system with SYSTEM privileges or 
cause the application to crash.

Platforms Affected:

    * Cerulean Studios, Trillian Basic 3.1.9.0

Remedy:

No remedy available as of March 28, 2009.

Consequences:

Gain Access

References:

    * BugTraq Mailing List, Fri Apr 11 2008 - 11:46:24 CDT, Trillian 3.1.9.0 
      DTD File Buffer Overflow at 
        http://archives.neohapsis.com/archives/bugtraq/2008-04/0138.html.
    * Cerulean Studios Web site, Cerulean Studios: Creators of Trillian and 
      Trillian Pro Instant Messengers at 
        http://www.ceruleanstudios.com/.
    * BID-28747: Trillian DTD File XML Parser Buffer Overflow Vulnerability
    * CVE-2008-6563: Buffer overflow in the XML parser in Trillian 3.1.9.0, 
      and possibly earlier, allows remote attackers to cause a denial of 
      service (crash) and possibly execute arbitrary code via a crafted DTD 
      file.

Reported:

Apr 11, 2008

The information within this database may change without notice. Use of this 
information constitutes acceptance for use in an AS IS condition. There are 
NO warranties, implied or otherwise, with regard to this information or its 
use. Any use of this information is at the user's risk. In no event shall 
the author/distributor (IBM Internet Security Systems X-Force) be held 
liable for any damages whatsoever arising out of or in connection with the 
use or spread of this information.

For corrections or additions please email xforce@iss.net

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJ1aF2NVH5XJJInbgRAhyXAJ9535rcf1KiNOX8kjc5SYfPxYdEAwCfcKQ/
IY2wXmW9gPg64u5WMKJzytQ=
=U0h3
-----END PGP SIGNATURE-----