__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Blackberry Attachment Service Vulnerability [US-CERT Vulnerability Note VU#570768] January 4, 2006 19:00 GMT Number Q-087 ______________________________________________________________________________ PROBLEM: The Research in Motion (RIM) Blackberry Attachment Service contains a vulnerability in the way the service handles TIFF files. PLATFORM: Research in Motion (RIM) DAMAGE: A heap-based buffer overflow allows remote attackers to cause a denial of service and execute arbitrary code via an e-mail attachment with a creafted TIFF file. SOLUTION: Until a complete solution is available, "an administrator can selectively exclued TIFF images from being processed by the Attachment Service in the Blackberry Enterprise Server, or disable the Attachment Service completely." ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A heap-based buffer overflow allows remote ASSESSMENT: attackers to cause a denial of service and execute arbitrary code via an e-mail attachment with a creafted TIFF file. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-087.shtml ORIGINAL BULLETIN: US-CERT Vulnerability Note #570768 http://www.kb.cert.org/vuls/id/570768 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-2341 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#570768 *****] Vulnerability Note VU#570768 Research in Motion (RIM) BlackBerry Attachment Service does not properly handle TIFF image files Overview The Research in Motion (RIM) BlackBerry Attachment Service contains a vulnerability in the way the service handles TIFF files. By causing the service to render a specially crafted TIFF file, an attacker could cause a denial of service. I. Description The BlackBerry Attachment Service is a component of the BlackBerry Enterprise Server (BES). The BlackBerry Attachment Service renders certain types of files sent as email attachments for display on BlackBerry Handhelds and other BlackBerry client devices. A heap overflow vulnerability in the way the service renders TIFF format image files could allow an attacker supplying a specially crafted TIFF file to cause the service to stop functioning. A user must view the attacker-supplied attachment on a BlackBerry Handheld in order to trigger the vulnerability. From RIM Technical Knowledge Center article KB-04757: There is no impact on any other services (for example, sending and receiving messages, making phone calls, browsing the Internet, and running handheld applications to access a corporate network). The Attachment Service automatically restarts immediately or within a specified time period (the default is 25 minutes). The administrator can restart the Attachment Service at any time. II. Impact By supplying a specially crafted TIFF image as an email attachment and convincing a user to view the image on a BlackBerry Handheld, a remote, unauthenticated attacker could cause a denial of service to the Blackberry Attachment Service. III. Solution RIM Technical Knowledge Center article KB-04757 states that "This is a previously reported issue that has been escalated internally to our development team. No resolution time frame is currently available." Until a complete solution is available, "An administrator can selectively exclude TIFF images from being processed by the Attachment Service in the BlackBerry Enterprise Server, or disable the Attachment Service completely." as described in RIM Technical Knowledge Center article KB-04757. Systems Affected Vendor Status Date Updated Research in Motion (RIM) Vulnerable 30-Dec-2005 References http://events.ccc.de/congress/2005/fahrplan/events/596.en.html http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/728075/728850/ 728215/?nodeid=1167895 http://www.blackberry.com/knowledgecenterpublic/livelink.exe/?func=doc.Fetch&nodeId=739746 http://www.blackberry.com/knowledgecenterpublic/livelink.exe/?func=doc.Fetch&nodeId=780409 Credit This vulnerability was reported by FX of Phenoelit. Thanks to RIM for information used in this document. This document was written by Art Manion. Other Information Date Public 12/30/2005 Date First Published 12/30/2005 02:51:33 PM Date Last Updated 01/03/2006 CERT Advisory CVE Name CAN-2005-2341 Metric 17.55 Document Revision 26 [***** End US-CERT Vulnerability Note VU#570768 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-076: Sober.X (Y) To Download New Code On or After Jan. 6 Q-077: Citrix Vulnerability in Program Neighborhood Client Q-078: cURL Security Update Q-079: HP-UX Running Software Distributor Remote Unauthorized Access Q-081: netpbm Security Update Q-082: perl Security Update Q-083: perl Security Update for Red Hat (v.3) Q-084: Cisco Security Notice: Response to DoS in Cisco Clean Access Q-085: Microsoft Windows Metafile File (WMF) Vulnerability Q-086: MS Advisory Win32/Sober.Z@mm on January 6, 2006