Executive Summary

Summary
Title Yahoo! Music Jukebox YMP Datagrid ActiveX control stack buffer overflows
Informations
Name VU#101676 First vendor Publication 2008-02-05
Vendor VU-CERT Last vendor Modification 2008-02-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#101676

Yahoo! Music Jukebox YMP Datagrid ActiveX control stack buffer overflows

Overview

The Yahoo! Music Jukebox YMP Datagrid ActiveX control contains multiple stack buffer overflows, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Yahoo! Music Jukebox is a music player for Microsoft Windows, which includes multiple ActiveX controls. The YMP Datagrid ActiveX control, which is provided by datagrid.dll, contains multiple stack buffer overflows. For example, the AddImage() and AddButton() methods are vulnerable.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user on a vulnerable system.

III. Solution

Apply an update

This vulnerability is addressed in Yahoo! Media Jukebox version 2.2.2.058, which comes with datagrid.dll version 2.2.2.58. This update may be applied with the automatic update functionality of the Yahoo! Media Jukebox software, or you can install it manually. Please see the Yahoo! Music Jukebox Security Update for more details.

Disable the YMP Datagrid ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {5F810AFC-BB5F-4416-BE63-E01DD117BD6C}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{5F810AFC-BB5F-4416-BE63-E01DD117BD6C}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Upgrade to Internet Explorer 7

Upgrading Internet Explorer to version 7 or later may help mitigate this vulnerability through its ActiveX opt-in feature. This feature is designed to prompt the user before using ActiveX controls that are already installed on the system.

Systems Affected

VendorStatusDate Updated
Yahoo, Inc.Vulnerable13-Feb-2008

References

http://www.cert.org/tech_tips/securing_browser
http://help.yahoo.com/l/us/yahoo/music/jukebox/troubleshoot/securityupdate.html
http://secunia.com/advisories/28757/
http://support.microsoft.com/kb/240797

Credit

This vulnerability was publicly disclosed by Krystian Kloskowski

This document was written by Will Dormann.

Other Information

Date Public02/02/2008
Date First Published02/05/2008 10:38:09 AM
Date Last Updated02/13/2008
CERT Advisory 
CVE NameCVE-2008-0623; CVE-2008-0624
US-CERT Technical Alerts 
Metric21.42
Document Revision22

Original Source

Url : http://www.kb.cert.org/vuls/id/101676

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
41050 Yahoo! Music Jukebox DataGrid ActiveX (datagrid.dll) Multiple Method Remote O...

Snort® IPS/IDS

Date Description
2014-01-10 Yahoo Music Jukebox ActiveX exploit
RuleID : 16068 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Yahoo Music JukeBox DataGrid ActiveX function call unicode access
RuleID : 13429 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Yahoo Music JukeBox DataGrid ActiveX function call access
RuleID : 13428 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Yahoo Music JukeBox DataGrid ActiveX clsid unicode access
RuleID : 13427 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Yahoo Music JukeBox DataGrid ActiveX clsid access
RuleID : 13426 - Revision : 12 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-02-07 Name : The remote Windows host has a least one ActiveX control that is affected by b...
File : yahoo_jukebox_activex_overflows.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:29
  • Multiple Updates