-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0234 -- [Win]
 Yahoo! Messenger AudioConf ActiveX Control buffer overflow vulnerability
                               10 April 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Yahoo! Messenger
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1680

Original Bulletin:    http://www.kb.cert.org/vuls/id/388377

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#388377
Yahoo! Messenger AudioConf ActiveX Control buffer overflow vulnerability

Overview

	The Yahoo! Messenger AudioConf ActiveX control contains a buffer
	overflow, which could allow a remote, unauthenticated attacker to
	execute arbitrary code on a vulnerable system.

I. Description

	Yahoo! Messenger is an instant messaging application. Yahoo! Messenger
	includes several ActiveX controls. The AudioConf ActiveX control,
	which is provided by yacscom.dll, contains a buffer overflow
	vulnerability.

II. Impact

	By convincing a user to view a specially crafted HTML document (e.g.,
	a web page or an HTML email message or attachment), an attacker may
	be able to execute arbitrary code with the privileges of the user.
	The attacker could also cause Internet Explorer (or the program using
	the WebBrowser control) to crash.

III. Solution

	Apply an update

	As specified in the Yahoo! Security Update, this issue is addressed
	in versions of Yahoo Messenger from Mar 13th 2007 or later. Version
	1.0.0.48 or higher of yacscom.dll contains the fix.
	http://messenger.yahoo.com/security_update.php;_ylt=AkQgcpun6x0v49V3Uxj7PSnlLdMF?id=031207

	Disable the YMailAttach ActiveX control in Internet Explorer

	The Yahoo! AudioConf ActiveX control can be disabled in Internet
	Explorer by setting the kill bit for the following CLSID:

	{85A4A99C-8C3D-499E-A386-E0743DFF8FB7}

	More information about how to set the kill bit is available in Microsoft
	Support Document 240797. http://support.microsoft.com/kb/240797

	Disable ActiveX

	Disabling ActiveX controls in the Internet Zone (or any zone used by
	an attacker) appears to prevent exploitation of this and other ActiveX
	vulnerabilities. Instructions for disabling ActiveX in the Internet
	Zone can be found in the "Securing Your Web Browser" document.
	http://www.us-cert.gov/reading_room/securing_browser/#Internet_Explorer

Systems Affected

	Vendor        Status        Date Updated
	Yahoo, Inc.   Vulnerable    9-Apr-2007

References

	http://messenger.yahoo.com/security_update.php?id=031207
	http://www.zerodayinitiative.com/advisories/ZDI-07-012.html
	http://secunia.com/advisories/24742/
	http://www.frsirt.com/english/advisories/2007/1219
	http://securitytracker.com/alerts/2007/Apr/1017867.html
	http://support.microsoft.com/kb/240797
	http://www.us-cert.gov/reading_room/securing_browser/#Internet_Explorer

Credit

	Thanks to Yahoo and ZDI for information that was used in this report.
	Yahoo credits ZDI for reporting this vulnerability.

	This document was written by Ryan Giobbi.

Other Information

	Date Public	04/03/2007
	Date First Published	04/09/2007 04:17:21 PM
	Date Last Updated	04/09/2007
	CERT Advisory	 
	CVE Name	CVE-2007-1680
	Metric	10.21
	Document Revision	9

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRhs2hih9+71yA2DNAQI7PgP/XhPVHx/6qEdQu5k541sIGEq/vtZ4wDow
dRjDUpWbzFnlKb6jIKEBHx/QgvrkU59OzmnEiK9MljI8Uq4nWJY/1XF8dAjoFeHE
8/nUgdQSlptU73Bky6OesaGpJwoLhIYYJ9zSLVrjpX3E0TWpOM6s+fG/9CcV1uP7
1T/3X9kzv1A=
=ryA6
-----END PGP SIGNATURE-----