Lucene search

K
certElazar BroadVU:340860
HistoryFeb 05, 2008 - 12:00 a.m.

Yahoo! Music Jukebox Yahoo! MediaGrid ActiveX control stack buffer overflow

2008-02-0500:00:00
Elazar Broad
www.kb.cert.org
12

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.059 Low

EPSS

Percentile

93.5%

Overview

The Yahoo! Music Jukebox Yahoo! MediaGrid ActiveX control contains a stack buffer overflow, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Yahoo! Music Jukebox is a music player for Microsoft Windows, which includes multiple ActiveX controls. The Yahoo! MediaGrid ActiveX control, which is provided by mediagridax.dll, contains a stack buffer overflow in the AddBitmap() method.


Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user on a vulnerable system.


Solution

Apply an update

This vulnerability is addressed in Yahoo! Media Jukebox version 2.2.2.058, which comes with mediagridax.dll version 2.2.2.58. This update may be applied with the automatic update functionality of the Yahoo! Media Jukebox software, or you can install it manually. Please see the Yahoo! Music Jukebox Security Update for more details.


Disable the Yahoo! MediaGrid ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{``22FD7C0A-850C-4A53-9821-0B0915C96139``}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{``22FD7C0A-850C-4A53-9821-0B0915C96139``}]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the “Securing Your Web Browser” document.

Upgrade to Internet Explorer 7

Upgrading Internet Explorer to version 7 or later may help mitigate this vulnerability through its ActiveX opt-in feature. This feature is designed to prompt the user before using ActiveX controls that are already installed on the system.


Vendor Information

340860

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Yahoo, Inc. __ Affected

Updated: February 13, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This vulnerability is addressed in Yahoo! Media Jukebox version 2.2.2.058, which comes with mediagridax.dll version 2.2.2.58. This update may be applied with the automatic update functionality of the Yahoo! Media Jukebox software, or you can install it manually. Please see the Yahoo! Music Jukebox Security Update for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23340860 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly disclosed by Elazar Broad.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2008-0625
Severity Metric: 21.42 Date Public:

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.059 Low

EPSS

Percentile

93.5%