Executive Summary

Summary
Title Yahoo! Messenger webcam stream heap overflow
Informations
Name VU#515968 First vendor Publication 2007-08-17
Vendor VU-CERT Last vendor Modification 2007-08-28
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#515968

Yahoo! Messenger webcam stream heap overflow

Overview

Yahoo! Messenger fails to properly handle webcam streams, which may allow a remote attacker to execute arbitrary code.

I. Description

Yahoo! Messenger is an instant messaging application that is available for Windows, Mac, Unix, web, and mobile systems. Some version of Yahoo! Messenger, such as the Windows and Mac versions, support webcam use. When Yahoo! Messenger views a webcam stream, it makes a connection to port 5100/tcp. The webcam video stream is sent as a JPEG 2000 code stream. Yahoo! Messenger appears to require user interaction to connect a webcam stream.

Yahoo! Messenger contains a heap overflow in the handling of a malformed JPEG 2000 code streams. Exploit code that causes a denial of service is publicly available.

II. Impact

A remote attacker may be able to execute arbitrary code with the privileges of the user running Yahoo! Messenger. This vulnerability may also cause a denial of service by causing Yahoo! Messenger to crash.

III. Solution

Apply an update

This issue is addressed by the Yahoo! Webcam Security Update. Versions of Yahoo! Messenger downloaded after August 21, 2007 contain kdv_v32M.dll version 3.2.0.2 and ywcvwr.dll version 2.0.1.9, which address the vulnerability.

Restrict network access

This vulnerability can be mitigated by blocking outgoing connections to 5100/tcp. This appears to prevent Yahoo! Messenger from connecting to a webcam stream.

Do not accept webcam invitations

Until this vulnerability has been addressed by the vendor, do not accept any Yahoo! Messenger webcam invitations, regardless of the source.

Systems Affected

VendorStatusDate Updated
Yahoo, Inc.Vulnerable17-Aug-2007

References


http://messenger.yahoo.com/security_update.php?id=082107
http://www.avertlabs.com/research/blog/index.php/2007/08/15/more-on-the-yahoo-messenger-webcam-0day/
http://www.pcworld.com/article/id,135988-c,instantmessaging/article.html
http://secunia.com/advisories/26501/
https://www.xfocus.net/bbs/index.php?act=ST&f=2&t=64639&page=1#entry321749
http://jvn.jp/cert/JVNVU%23515968/index.html

Credit

This vulnerability was publicly disclosed by team509.

This document was written by Will Dormann.

Other Information

Date Public08/15/2007
Date First Published08/17/2007 11:15:44 AM
Date Last Updated08/28/2007
CERT Advisory 
CVE NameCVE-2007-4391
Metric7.70
Document Revision9

Original Source

Url : http://www.kb.cert.org/vuls/id/515968

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
38221 Yahoo! Messenger Kakadu (kdu_v32m.dll) Webcam JPEG 2000 Data Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2007-08-27 Name : The instant messaging application on the remote Windows host is affected by m...
File : yahoo_msgr_8_1_0_416.nasl - Type : ACT_GATHER_INFO