Vulnerabilities > CVE-2007-3832 - Buffer Errors vulnerability in Cerulean Studios Trillian 3.1.6.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cerulean-studios
CWE-119
critical
nessus
exploit available

Summary

Buffer overflow in the AOL Instant Messenger (AIM) protocol handler in AIM.DLL in Cerulean Studios Trillian allows remote attackers to execute arbitrary code via a malformed aim: URI, as demonstrated by a long URI beginning with the aim:///#1111111/ substring.

Vulnerable Configurations

Part Description Count
Application
Cerulean_Studios
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionTrillian 3.1.6.0 URI Handler Remote Code Execution Vulnerabilities. CVE-2007-3832 . Remote exploit for windows platform
idEDB-ID:30315
last seen2016-02-03
modified2007-07-16
published2007-07-16
reporterNate Mcfeters
sourcehttps://www.exploit-db.com/download/30315/
titleTrillian 3.1.6.0 URI Handler Remote Code Execution Vulnerabilities

Nessus

NASL familyWindows
NASL idTRILLIAN_3_1_7_0.NASL
descriptionThe version of Trillian installed on the remote host contains a buffer overflow in its AIM protocol URI handler in
last seen2020-06-01
modified2020-06-02
plugin id25757
published2007-07-23
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25757
titleTrillian aim:// URI Handler Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#



include("compat.inc");

if (description)
{
  script_id(25757);
  script_version("1.17");

  script_cve_id("CVE-2007-3832", "CVE-2007-3833");
  script_bugtraq_id(24927);
  script_xref(name:"CERT", value:"786920");

  script_name(english:"Trillian aim:// URI Handler Vulnerabilities");
  script_summary(english:"Checks version number of Trillian");

 script_set_attribute(attribute:"synopsis", value:
"The remote host contains an instant messaging application that is
affected by two vulnerabilities." );
 script_set_attribute(attribute:"description", value:
"The version of Trillian installed on the remote host contains a buffer
overflow in its AIM protocol URI handler in 'aim.dll' and also allows
creation of arbitrary files with arbitrary content using specially-
crafted 'aim://'' URIs.  A remote attacker may be able to leverage
these issues to execute arbitrary code as the current user." );
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f055f2d5" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2007/Jul/297" );
 script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20160531035922/http://blog.trillian.im/?p=170" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to Trillian 3.1.7.0 or later." );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2007/07/23");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/07/18");
 script_cvs_date("Date: 2018/11/15 20:50:29");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:trillian:trillian");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("trillian_installed.nasl");
  script_require_keys("SMB/Trillian/Version");

  exit(0);
}


ver = get_kb_item("SMB/Trillian/Version");
if (ver && ver =~ "^([0-2]\.|3\.(0\.|1\.[0-6]\.))")
  security_hole(get_kb_item("SMB/transport"));