-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0289 -- [Win]
          Cerulean Studios Trillian Multiple IRC Vulnerabilities
                               25 June 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Trillian 3.1
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
                      Access Confidential Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2478

Original Bulletin:  
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=545

Revision History:  June 25 2007: Added CVE Name
                    May  2 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cerulean Studios Trillian Multiple IRC Vulnerabilities

iDefense Security Advisory 04.30.07
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 30, 2007

I. BACKGROUND

Cerulean Studios Trillian is a multi-protocol chat application that
supports IRC, ICQ, AIM and MSN protocols. More information can be found
on the vendor's site at the following URL.

http://www.ceruleanstudios.com/learn/

II. DESCRIPTION

Remote exploitation of multiple vulnerabilities in the Internet Relay
Chat (IRC) module of Cerulean Studios' Trillian could allow for the
interception of private conversations or execution of code as the
currently logged on user.

When handling long CTCP PING messages containing UTF-8 characters, it is
possible to cause the Trillian IRC client to return a malformed response
to the server. This malformed response is truncated and is missing the
terminating newline character. This could allow the next line sent to
the server to be improperly sent to an attacker.

When a user highlights a URL in an IRC message window Trillian copies
the data to an internal buffer. If the URL contains a long string of
UTF-8 characters, it is possible to overflow a heap based buffer
corrupting memory in a way that could allow for code execution.

A heap overflow can be triggered remotely when the Trillian IRC module
receives a message that contains a font face HTML tag with the face
attribute set to a long UTF-8 string.

III. ANALYSIS

Exploitation of this vulnerability allows remote attackers to intercept
private communications for Trillian IRC users or execute code with the
credentials of the currently logged on user.

In order to exploit the highlighted URL vulnerability, users would have
to highlight the malicious URL.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Cerulean
Studios Trillian 3.1.

V. WORKAROUND

iDefense is currently unaware of any effective workaround for this
issue.

VI. VENDOR RESPONSE

Cerulean Studios has addressed these vulnerabilities within version
3.1.5.0 of Trillian. For more information, visit their blog at the
following URL.

http://blog.ceruleanstudios.com/

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

01/24/2007  Initial vendor notification
01/30/2007  Initial vendor response
04/30/2007  Coordinated public disclosure

IX. CREDIT

These vulnerabilities were reported to iDefense by enhalos.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
_______________________________________________


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRn86fSh9+71yA2DNAQJESQP6A7ACk7/0+3vn1J7sYeN8uq6rccuyrxan
IvTsxOgRXnzZgzFpJuAwic0aVcQbdCQVQrb6Mx0H5+WS9tYilv3mlGGm/VyJ4Lj2
ejoXB0NttcJthxZALsjpyP/7bAPatjjluKdFKFtrZPpjqiIA81oNL/byO4O6ZfYF
lX+VHNnqJ1E=
=32+E
-----END PGP SIGNATURE-----