-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0661 -- [Win]
        Yahoo Messenger YVerInfo.dll ActiveX Multiple Remote Buffer
                         Overflow Vulnerabilities
                              31 August 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4515

Original Bulletin:    
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=591
  http://messenger.yahoo.com/security_update.php?id=082907

- --------------------------BEGIN INCLUDED TEXT--------------------

Yahoo Messenger YVerInfo.dll ActiveX Multiple Remote Buffer Overflow
Vulnerabilities

iDefense Security Advisory 08.30.07
http://labs.idefense.com/intelligence/vulnerabilities/
Aug 30, 2007

I. BACKGROUND

Yahoo! Messenger is a instant messaging application that allows users to
chat online, share files, conduct PC to PC calls and more. More
information can be found on the vendor's site at the following URL.

http://messenger.yahoo.com/

II. DESCRIPTION

Remote exploitation of multiple buffer overflow vulnerabilities in Yahoo
Inc.'s Yahoo! Messenger 8.1 allows attackers to execute arbitrary code
with the privileges of the currently logged in user.

When Yahoo Messenger 8.1 is installed, the following vulnerable ActiveX
Control is registered on the system.

  ProgID: YVerInfo.GetInfo.1
  Clsid: D5184A39-CBDF-4A4F-AC1A-7A45A852C883
  File: C:\Program Files\Yahoo!\Common\YVerInfo.dll
  Version: 2006.8.24.1

Stack based buffer overflows can be triggered through either the fvCom()
or info() methods of this class.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code with the
privileges of the currently logged in user. Users would be required to
have a vulnerable version of the target software installed and be lured
to a malicious site.

It is important to note that functions within this class can only be
called if the control believes it is being run from the yahoo.com
domain. In order for this exploit to be triggered an attacker would
either have to leverage a Cross-Site Scripting vulnerability in the
yahoo.com domain, or be able to control the targeted user's DNS
resolution for the domain.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
8.1 of Yahoo Instant Messenger. Previous versions are suspected to be
vulnerable as well.

V. WORKAROUND

Setting the kill bit for the vulnerable ActiveX control's CLSID will
prevent these issues from be exploited within Internet Explorer.

VI. VENDOR RESPONSE

Yahoo Inc. has addressed these vulnerabilities by releasing an updated
version of Yahoo! Messenger. More information is available at the
following URL.

http://messenger.yahoo.com/security_update.php?id=082907

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-4515 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/21/2007  Initial vendor notification
08/21/2007  Initial vendor response
08/30/2007  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
_______________________________________________
To unsubscribe, go here:
http://www.idefense.com/mailman/listinfo/idlabs-advisories


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRtePMCh9+71yA2DNAQKqNwP9H8GXFRLfRN6JS2SHz6N56caxHDNp1Q3H
mi5UUBOlDJEGUmeqeDtvvoB1Yof50wbV++Pot0a3rRlYo3NfMnLsdVkf0t9oznON
zvf7TneFQw+PtjWD8uapO+ZfGawSFeqEOVMYB0zikkDd7Fn27DKIvizYXyI83Zk1
zvQ9Xh+sPYU=
=SI15
-----END PGP SIGNATURE-----