Vulnerabilities > CVE-2008-0623 - Buffer Errors vulnerability in Yahoo Music Jukebox 2.2.2.056

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
yahoo
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in the YMP Datagrid ActiveX control (datagrid.dll) in Yahoo! Music Jukebox 2.2.2.056 allows remote attackers to execute arbitrary code via a long argument to the AddImage method.

Vulnerable Configurations

Part Description Count
Application
Yahoo
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionYahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit. CVE-2008-0623,CVE-2008-0624. Dos exploit for windows platform
    fileexploits/windows/dos/5043.html
    idEDB-ID:5043
    last seen2016-01-31
    modified2008-02-02
    platformwindows
    port
    published2008-02-02
    reporterh07
    sourcehttps://www.exploit-db.com/download/5043/
    titleYahoo! Music Jukebox 2.2 AddImage ActiveX Remote BoF PoC Exploit
    typedos
  • descriptionYahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3). CVE-2008-0623,CVE-2008-0624. Remote exploit for windows platform
    fileexploits/windows/remote/5051.html
    idEDB-ID:5051
    last seen2016-01-31
    modified2008-02-03
    platformwindows
    port
    published2008-02-03
    reporterElazar
    sourcehttps://www.exploit-db.com/download/5051/
    titleYahoo! Music Jukebox 2.2 AddButton ActiveX Remote BoF Exploit 3
    typeremote
  • idEDB-ID:5046
  • idEDB-ID:5048

Nessus

NASL familyWindows
NASL idYAHOO_JUKEBOX_ACTIVEX_OVERFLOWS.NASL
descriptionThe remote host contains the
last seen2020-06-01
modified2020-06-02
plugin id30205
published2008-02-07
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/30205
titleYahoo! Music Jukebox ActiveX Controls Buffer Overflows
code
#
#  (C) Tenable Network Security, Inc.
#



include("compat.inc");

if (description)
{
  script_id(30205);
  script_version("1.18");

  script_cve_id("CVE-2008-0623", "CVE-2008-0624", "CVE-2008-0625");
  script_bugtraq_id(27578, 27579, 27590);
  script_xref(name:"CERT", value:"101676");
  script_xref(name:"CERT", value:"340860");
  script_xref(name:"EDB-ID", value:"5043");
  script_xref(name:"EDB-ID", value:"5046");
  script_xref(name:"EDB-ID", value:"5048");
  script_xref(name:"EDB-ID", value:"5051");
  script_xref(name:"EDB-ID", value:"5052");

  script_name(english:"Yahoo! Music Jukebox ActiveX Controls Buffer Overflows");
  script_summary(english:"Checks version of affected ActiveX controls");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has a least one ActiveX control that is
affected by buffer overflow vulnerabilities." );
 script_set_attribute(attribute:"description", value:
"The remote host contains the 'DataGrid' and/or 'MediaGrid' ActiveX
controls included with Yahoo! Music Jukebox.

These controls are reportedly affected by multiple buffer overflows
involving, for example, the 'AddButton' and 'AddImage' methods of the
'DataGrid' control and 'AddBitmap' method of the 'MediaGrid' control.
If an attacker can trick a user on the affected host into visiting a
specially crafted web page, these issues could be leveraged to execute
arbitrary code on the host subject to the user's privileges." );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Feb/24");
 script_set_attribute(attribute:"solution", value:
"Upgrade to version 2.2.2.058 of the control as described in the vendor
advisory." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2008/02/07");
 script_cvs_date("Date: 2018/11/15 20:50:29");
script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);


# Locate files used by the controls.
if (activex_init() != ACX_OK) exit(0);

info = "";
clsids = make_list(
  "{22FD7C0A-850C-4A53-9821-0B0915C96139}",
  "{5F810AFC-BB5F-4416-BE63-E01DD117BD6C}"
);
foreach clsid (clsids)
{
  file = activex_get_filename(clsid:clsid);
  if (file)
  {
    ver = activex_get_fileversion(clsid:clsid);
    if (ver && activex_check_fileversion(clsid:clsid, fix:"2.2.2.058") == TRUE)
    {
      info += '  ' + file + ' (' + ver + ')\n';
      if (!thorough_tests) break;
    }
  }
}
activex_end();


if (info)
{
  if (report_verbosity)
  {
   report = string(
     "\n",
     "Nessus found the following affected control(s) installed :\n",
     "\n",
     info
   );
   security_hole(port:kb_smb_transport(), extra:report);
  }
  else security_hole(kb_smb_transport());
}

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27590 CVE(CAN) ID: CVE-2008-0623 Yahoo! Music Jukebox是一款音乐编辑、管理、刻录软件。 Yahoo! Music Jukebox的ActiveX控件实现上存在缓冲区溢出漏洞,远程攻击者可能利用此漏洞控制用户系统。 Yahoo! Music Jukebox所安装的YMP DataGrid ActiveX控件(datagrid.dll)没有正确地处理传送给AddImage()方式的输入参数,如果用户受骗访问了恶意站点并向该参数传送了超长字符串的话,就可能触发栈溢出,导致执行任意指令。 Yahoo! Music Jukebox 2.2 临时解决方法: * 在IE中禁用有漏洞的ActiveX控件,为以下CLSID设置kill bit: {5F810AFC-BB5F-4416-BE63-E01DD117BD6C} 或者将以下文本报文为.REG文件并导入: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{5F810AFC-BB5F-4416-BE63-E01DD117BD6C}] &quot;Compatibility Flags&quot;=dword:00000400 厂商补丁: Yahoo! ------ 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://music.yahoo.com/jukebox/ target=_blank>http://music.yahoo.com/jukebox/</a>
idSSV:2940
last seen2017-11-19
modified2008-02-26
published2008-02-26
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-2940
titleYahoo! Music Jukebox AddImage函数ActiveX远程栈溢出漏洞