-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0122 -- [Win]
               Yahoo! Music Jukebox multiple vulnerabilities
                              8 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Yahoo! Music Jukebox YMP Datagrid ActiveX control
                      Yahoo! Music Jukebox Yahoo! MediaGrid ActiveX control
Publisher:            US-CERT
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0623 CVE-2008-0624 CVE-2008-0625

Original Bulletin:    http://www.kb.cert.org/vuls/id/101676
                      http://www.kb.cert.org/vuls/id/340860

Comment: This bulletin contains two (2) US-CERT Vulnerability Notes

Revision History:     February 8 2008: Added CVEs
                      February 6 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#101676

Yahoo! Music Jukebox YMP Datagrid ActiveX control stack buffer overflows

Overview

   The Yahoo! Music Jukebox YMP Datagrid ActiveX control contains
   multiple stack buffer overflows, which can allow a remote,
   unauthenticated attacker to execute arbitrary code on a vulnerable
   system.

I. Description

   Yahoo! Music Jukebox is a music player for Microsoft Windows, which
   includes multiple ActiveX controls. The YMP Datagrid ActiveX control,
   which is provided by datagrid.dll, contains multiple stack buffer
   overflows. For example, the AddImage() and AddButton() methods are
   vulnerable.

II. Impact

   By convincing a user to view a specially crafted HTML document (e.g.,
   a web page or an HTML email message or attachment), a remote,
   unauthenticated attacker may be able to execute arbitrary code with
   the privileges of the user on a vulnerable system.

III. Solution

   We are currently unaware of a practical solution to this problem.
   Please consider the following workarounds:

   Disable the YMP Datagrid ActiveX control in Internet Explorer
   The vulnerable ActiveX control can be disabled in Internet Explorer by
   setting the kill bit for the following CLSID:
   {5F810AFC-BB5F-4416-BE63-E01DD117BD6C}

   More information about how to set the kill bit is available in
   Microsoft Support Document 240797. Alternatively, the following
   text can be saved as a .REG file and imported to set the kill bit for
   this control:
   Windows Registry Editor Version 5.00
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{5F810AFC-BB5F-4416-BE63-E01DD117BD6C}]
       "Compatibility Flags"=dword:00000400

   Disable ActiveX
   Disabling ActiveX controls in the Internet Zone (or any zone used by
   an attacker) appears to prevent exploitation of this and other ActiveX
   vulnerabilities. Instructions for disabling ActiveX in the Internet
   Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

   Vendor          Status     Date Updated
   Yahoo, Inc.     Vulnerable 5-Feb-2008

References

   http://www.cert.org/tech_tips/securing_browser
   http://secunia.com/advisories/28757/
   http://support.microsoft.com/kb/240797

Credit

   This vulnerability was publicly disclosed by Krystian Kloskowski

   This document was written by Will Dormann.

Other Information

                Date Public 02/02/2008
       Date First Published 02/05/2008 10:38:09 AM
          Date Last Updated 02/05/2008
              CERT Advisory
                   CVE Name
   US-CERT Technical Alerts
                     Metric 21.42
          Document Revision 11


US-CERT Vulnerability Note VU#340860

Yahoo! Music Jukebox Yahoo! MediaGrid ActiveX control stack buffer overflow

Overview

   The Yahoo! Music Jukebox Yahoo! MediaGrid ActiveX control contains a
   stack buffer overflow, which can allow a remote, unauthenticated
   attacker to execute arbitrary code on a vulnerable system.

I. Description

   Yahoo! Music Jukebox is a music player for Microsoft Windows, which
   includes multiple ActiveX controls. The Yahoo! MediaGrid ActiveX
   control, which is provided by mediagrid.dll, contains a stack buffer
   overflow in the AddBitmap() method.

II. Impact

   By convincing a user to view a specially crafted HTML document (e.g.,
   a web page or an HTML email message or attachment), a remote,
   unauthenticated attacker may be able to execute arbitrary code with
   the privileges of the user on a vulnerable system.

III. Solution

   We are currently unaware of a practical solution to this problem.

   Disable the Yahoo! MediaGrid ActiveX control in Internet Explorer
   The vulnerable ActiveX control can be disabled in Internet Explorer by
   setting the kill bit for the following CLSID:
   {22FD7C0A-850C-4A53-9821-0B0915C96139}

   More information about how to set the kill bit is available in
   Microsoft Support Document 240797. Alternatively, the following
   text can be saved as a .REG file and imported to set the kill bit for
   this control:
   Windows Registry Editor Version 5.00
       [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
       Compatibility\{22FD7C0A-850C-4A53-9821-0B0915C96139}]
       "Compatibility Flags"=dword:00000400

   Disable ActiveX
   Disabling ActiveX controls in the Internet Zone (or any zone used by
   an attacker) appears to prevent exploitation of this and other ActiveX
   vulnerabilities. Instructions for disabling ActiveX in the Internet
   Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

   Vendor          Status     Date Updated
   Yahoo, Inc.     Vulnerable 5-Feb-2008

References

   http://www.cert.org/tech_tips/securing_browser
   http://secunia.com/advisories/28757/
   http://support.microsoft.com/kb/240797

Credit

   This vulnerability was publicly disclosed by Elazar Broad.

   This document was written by Will Dormann.

Other Information

                Date Public 02/03/2008
       Date First Published 02/05/2008 10:54:42 AM
          Date Last Updated 02/05/2008
              CERT Advisory
                   CVE Name
   US-CERT Technical Alerts
                     Metric 21.42
          Document Revision 6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR6ufyih9+71yA2DNAQKF+AP+OA2Nf+kquw7+cbUNnt47bQVmNZ7zczrk
XMNV23o+bwDbdu6RLMagVBhxLWieD5YoreZg3VfeuQsIeJbkVtIkobcfLEjjcutU
sjTFG1d/759xz1Ul9mB+pxRdcpmDR3x036NZnrBCm02wn4ESDaFK5lqa2RQnTY0u
fCfv3yqa3r4=
=crh4
-----END PGP SIGNATURE-----