-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0109 -- [Win]
        SwiftView ActiveX control and plug-in stack buffer overflow
                              1 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              SwiftView ActiveX control
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5602

Original Bulletin:    http://www.kb.cert.org/vuls/id/639169

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#639169

SwiftView ActiveX control and plug-in stack buffer overflow


Overview

The SwiftView ActiveX control and plug-in contain a stack buffer overflow, 
which may allow a remote, unauthenticated attacker to execute arbitrary code 
on a vulnerable system. 


I. Description

SwiftView is software used to view or print PCL, HPGL, and TIFF files. 
SwiftSend is a product used for secure electronic document communications. 
Both of these products include the SwiftView ActiveX control and Netscape-style
plug-in, which are provided by svocx.ocx and npsview.dll, respectively. The 
SwiftView ActiveX control and Netscape-style plug-in contain stack buffer 
overflows.


II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web 
page or an HTML email message or attachment), a remote, unauthenticated 
attacker may be able to execute arbitrary code with the privileges of the user 
on a vulnerable system.


III. Solution

Apply an update 

This issue is addressed in version 8.3.5 of the SwiftView and SwiftSend 
software. Please see eLynx Security Bulletin SBSV-07-10-02 for more details.

Disable the SwiftView ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting 
the kill bit for the following CLSID:

{7DD62E58-5FA8-11D2-AFB7-00104B64F126}

More information about how to set the kill bit is available in Microsoft 
Support Document 240797. Alternatively, the following text can be saved as a 
.REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{7DD62E58-5FA8-11D2-AFB7-00104B64F126}]
"Compatibility Flags"=dword:00000400


Disable the SwiftView plug-in in other browsers

The SwiftView plug-in can be disabled in other browsers, such as Firefox, by 
removing the npsview.dll file from the plugins directory.

Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an 
attacker) appears to prevent exploitation of this and other ActiveX 
vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can 
be found in the "Securing Your Web Browser" document.  

Disable plug-ins

Disabling plug-ins by default can prevent exploitation of this and other
plug-in vulnerabilities. This can be accomplished by configuring NoScript to 
Forbid other plugins for untrusted sites.


Systems Affected

Vendor     Status       Date Updated
SwiftView  Vulnerable   22-Oct-2007


References

http://www.cert.org/tech_tips/securing_browser
http://www.swiftview.com/tech/security/bulletins/SBSV-07-10-02.htm
http://support.microsoft.com/kb/240797 


Credit

This vulnerability was reported by Will Dormann of the CERT/CC 
This document was written by Will Dormann. 


Other Information
Date Public            01/30/2008
Date First Published   01/30/2008 03:14:36 PM
Date Last Updated      01/30/2008

CERT Advisory
 
CVE Name  CVE-2007-5602
US-CERT Technical Alerts
 
Metric
10.60
Document Revision
13


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR6KwoCh9+71yA2DNAQJbdgP/QL+aiNJipEY6t+ul967xSSh5FwiDD8a+
GYiF7xOZq69DweWNybTizEx/o0O2xMegHqvaIlC9j/zR2BmKwYRbmB4Yo8gvwYbR
xM45cMxUWcdOkcSITWZId/yotEMyV2YmpYIW3LoNyT7Cb3HqcyxlhuaQmzlLcyt0
h7TqqV3sBfA=
=t0nl
-----END PGP SIGNATURE-----