__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Yahoo! Music Jukebox YMP Datagrid ActiveX Vulnerabilities [US-CERT Vulnerability Note VU#101676] February 11, 2008 19:00 GMT Number S-165 ______________________________________________________________________________ PROBLEM: The Yahoo! Music Jukebox YMP Datagrid ActiveX control contains multiple stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. PLATFORM: Yahoo! Media Jukebox DAMAGE: Execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Can allow a remote, unauthenticated ASSESSMENT: attacker to execute arbitrary code on a vulnerable system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-165.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/101676 ADDITIONAL LINK: http://www.kb.cert.org/vuls/id/340860 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#101676 *****] Vulnerability Note VU#101676 Yahoo! Music Jukebox YMP Datagrid ActiveX control stack buffer overflows Overview The Yahoo! Music Jukebox YMP Datagrid ActiveX control contains multiple stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. I. Description Yahoo! Music Jukebox is a music player for Microsoft Windows, which includes multiple ActiveX controls. The YMP Datagrid ActiveX control, which is provided by datagrid.dll, contains multiple stack buffer overflows. For example, the AddImage() and AddButton() methods are vulnerable. II. Impact By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user on a vulnerable system. III. Solution Apply an update This vulnerability is addressed in Yahoo! Media Jukebox version 2.2.2.058, which comes with datagrid.dll version 2.2.2.58. This update may be applied with the automatic update functionality of the Yahoo! Media Jukebox software, or you can install it manually. Disable the YMP Datagrid ActiveX control in Internet Explorer The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID: {5F810AFC-BB5F-4416-BE63-E01DD117BD6C} More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\ {5F810AFC-BB5F-4416-BE63-E01DD117BD6C}] "Compatibility Flags"=dword:00000400 Disable ActiveX Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. Upgrade to Internet Explorer 7 Upgrading Internet Explorer to version 7 or later may help mitigate this vulnerability through its ActiveX opt-in feature. This feature is designed to prompt the user before using ActiveX controls that are already installed on the system. Systems Affected Vendor Status Date Updated Yahoo, Inc. Vulnerable 7-Feb-2008 References http://www.cert.org/tech_tips/securing_browser http://secunia.com/advisories/28757/ http://support.microsoft.com/kb/240797 Credit This vulnerability was publicly disclosed by Krystian Kloskowski This document was written by Will Dormann. Other Information Date Public 02/02/2008 Date First Published 02/05/2008 10:38:09 AM Date Last Updated 02/07/2008 CERT Advisory CVE Name US-CERT Technical Alerts Metric 21.42 Document Revision 17 [***** End US-CERT Vulnerability Note VU#101676 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-155: Gnumeric XLS HLINK Opcode Handling Vulnerability S-156: OpenBSD bgplg 'cmd' Parameter Vulnerability S-157: WordPress WassUp Plugin 'spy.php' Vulnerability S-158: Aurigma Image Uploader 'ImageUploader4.ocx' ActiveX Control Vulnerability S-159: Facebook Photo Uploader 4 'ImageUploader4.1.ocx' ActiveX Control Vulnerability S-160: MySpace Uploader 'MySpaceUploader.ocx' ActiveX Control Vulnerability S-161: Livelink ECM UTF-7 Vulnerability S-162: Mozilla Products Vulnerabilities S-163: Simple DirectMedia Layer 1.2 Vulnerabilities S-164: Tk Vulnerability