Vulnerabilities > CVE-2007-2478 - IRC Module UTF-8 vulnerability in Cerulean Studios Trillian

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cerulean-studios
critical
nessus

Summary

Multiple heap-based buffer overflows in the IRC component in Cerulean Studios Trillian Pro before 3.1.5.1 allow remote attackers to corrupt memory and possibly execute arbitrary code via (1) a URL with a long UTF-8 string, which triggers the overflow when the user highlights it, or (2) a font HTML tag with a face attribute containing a long UTF-8 string.

Vulnerable Configurations

Part Description Count
Application
Cerulean_Studios
1

Nessus

NASL familyWindows
NASL idTRILLIAN_3_1_5_0.NASL
descriptionThe version of Trillian installed on the remote host reportedly contains several buffer overflow issues involving its handling of UTF-8 characters. A remote attacker may be able to leverage these issues to execute arbitrary code as the current user.
last seen2020-06-01
modified2020-06-02
plugin id25120
published2007-05-01
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25120
titleTrillian < 3.1.5.1 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#



include("compat.inc");

if (description)
{
  script_id(25120);
  script_version("1.20");

  script_cve_id("CVE-2007-2478", "CVE-2007-2479");
  script_bugtraq_id(23730);

  script_name(english:"Trillian < 3.1.5.1 Multiple Vulnerabilities");
  script_summary(english:"Checks version number of Trillian");

 script_set_attribute(attribute:"synopsis", value:
"The remote host contains an instant messaging application that is
susceptible to multiple issues." );
 script_set_attribute(attribute:"description", value:
"The version of Trillian installed on the remote host reportedly
contains several buffer overflow issues involving its handling of
UTF-8 characters.  A remote attacker may be able to leverage these
issues to execute arbitrary code as the current user." );
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?59b1efb6" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2007/May/12" );
 script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20141012204901/http://blog.trillian.im/?p=131" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to Trillian 3.1.5.1 or later." );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
 script_set_attribute(attribute:"plugin_publication_date", value: "2007/05/01");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/05/01");
 script_cvs_date("Date: 2018/11/15 20:50:29");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:trillian:trillian");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("trillian_installed.nasl");
  script_require_keys("SMB/Trillian/Version");

  exit(0);
}


ver = get_kb_item("SMB/Trillian/Version");
if (ver && ver =~ "^([0-2]\.|3\.(0\.|1\.([0-4]\.|5\.0)))")
  security_hole(get_kb_item("SMB/transport"));