-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2007.0628 -- [Win][UNIX/Linux]
               Yahoo! Messenger webcam stream heap overflow
                              20 August 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Yahoo! Messenger
Publisher:            US-CERT
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/515968

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#515968

Yahoo! Messenger webcam stream heap overflow

Overview

Yahoo! Messenger fails to properly handle webcam streams, which may allow a
remote attacker to execute arbitrary code.

I. Description

Yahoo! Messenger is an instant messaging application that is available for
Windows, Mac, Unix, web, and mobile systems. Some version of Yahoo! Messenger,
such as the Windows and Mac versions, support webcam use. When Yahoo!
Messenger views a webcam stream, it makes a connection to port 5100/tcp. The
webcam video stream is sent as a JPEG 2000 code stream. Yahoo! Messenger
appears to require user interaction to connect a webcam stream.

Yahoo! Messenger contains a heap overflow in the handling of a malformed JPEG
2000 code streams. Exploit code that causes a denial of service is publicly
available.

II. Impact

A remote attacker may be able to execute arbitrary code with the privileges
of the user running Yahoo! Messenger. This vulnerability may also cause a
denial of service by causing Yahoo! Messenger to crash.

III. Solution

Restrict network access
This vulnerability can be mitigated by blocking outgoing connections to
5100/tcp. This appears to prevent Yahoo! Messenger from connecting to a
webcam stream.

Do not accept webcam invitations
Until this vulnerability has been addressed by the vendor, do not accept any
Yahoo! Messenger webcam invitations, regardless of the source.

Systems Affected

Vendor          Status          Date Updated
Yahoo, Inc.     Vulnerable      17-Aug-2007

References

http://www.avertlabs.com/research/blog/index.php/2007/08/15/more-on-the-yahoo-messenger-webcam-0day/
http://www.pcworld.com/article/id,135988-c,instantmessaging/article.html

Credit

This vulnerability was publicly disclosed by team509.

This document was written by Will Dormann.

Other Information

Date Public             15/08/2007
Date First Published    17/08/2007 11:15:44
Date Last Updated       17/08/2007
CERT Advisory
CVE Name
Metric                  7.70
Document Revision       5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRskj3ih9+71yA2DNAQLw5QP+JBri3/XwssWRhwYlT3ufpuSVfhtmYkNy
siDlOpdi2xZO2EPxDl88oVFC4/w/426fuq2WflkPSoOHdvxPP5MKE4MrAiDERjLj
EB/ozXhWGrQ1GCevYflv7ePWJK/71r2csHS52f361BRS+wQnkD757X8B4jhDFEWi
8KKk5xV96Jg=
=8rU0
-----END PGP SIGNATURE-----