Vulnerabilities > CVE-2014-7216 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Yahoo Messenger

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
yahoo
CWE-119
critical

Summary

Multiple stack-based buffer overflows in Yahoo! Messenger 11.5.0.228 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the (1) shortcut or (2) title keys in an emoticons.xml file.

Vulnerable Configurations

Part Description Count
Application
Yahoo
84

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Seebug

bulletinFamilyexploit
description<p>* ADVISORY INFORMATION</p><p>-----------------------</p><p>Product: Yahoo! Messenger</p><p>Vendor URL: <a href="http://www.yahoo.com" rel="nofollow">www.yahoo.com</a></p><p>Type: Stack-based Buffer Overflow [CWE-121]</p><p>Date found: 2014-05-02</p><p>Date published: 2015-09-03</p><p>CVSSv3 Score: 4,8 (AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)</p><p>CVE: CVE-2014-7216</p><p> VERSIONS AFFECTED</p><p>--------------------</p><p>Yahoo! Messenger v11.5.0.228 (latest)</p><p>Yahoo! Messenger v10.0.0.2009</p><p>older versions may be affected too.</p><p>* INTRODUCTION</p><p>---------------</p><p>Yahoo Messenger is the premier instant messaging (IM) platform, used on</p><p>a wide variety of desktop and mobile clients. Millions of users</p><p>throughout the world depend on Yahoo Instant Messenger to manage their</p><p>social contacts, group lists, and presence information; hold real-time</p><p>instant communications; and perform data transfer to and from contacts</p><p>throughout the world. All instantly.</p><p>(from the vendor's homepage)</p><p>* VULNERABILITY DESCRIPTION</p><p>----------------------------</p><p>Multiple buffer overflow vulnerabilities have been identified in Yahoo!</p><p>Messenger v11.5.0.228 and prior.</p><p>The application loads the content of the file emoticons.xml from two</p><p>different directories %PROGRAMFILES(x86)%Yahoo!MessengerCache and</p><p>%PROGRAMFILES(x86)%Yahoo!MessengerMediaSmileys when a user logins to</p><p>determine the available emoticons and their associated shortcuts, which</p><p>can be used in the chat window. But the application does not properly</p><p>validate the length of the string of the "shortcut" and "title" key</p><p>values before passing them as an argument to different lstrcpyW calls.</p><p>This leads to a stack-based buffer overflow condition, resulting in</p><p>possible code execution. An attacker needs to trick the victim to copy</p><p>an arbitrary emoticons package to the application directory in order to</p><p>exploit the vulnerability. Successful exploits can allow attackers to</p><p>execute arbitrary code with the privileges of the user running the</p><p>application. Failed exploits will result in a denial-of-service condition.</p><p>* REPORT TIMELINE</p><p>------------------</p><p>2014-05-02: Discovery of the vulnerability</p><p>2014-05-03: Reported via Yahoo! Bug Bounty program (hackerone.com)</p><p>2014-07-19: Vendor forwards the issue to the dev team</p><p>2014-08-31: Request for status update due to Yahoo's 120-day policy&nbsp;</p><p>2014-09-10: Vendor is still evaluating the issue</p><p>2014-09-20: Vendor closes the issue as "Won't fix" due to EOL&nbsp;</p><p>2014-10-01: MITRE assigns CVE-2014-7216</p><p>2014-10-05: Request to disclose the bug publicly</p><p>2015-08-14: Vendor approves the disclosure</p><p>2015-09-03: Advisory released</p>
idSSV:89307
last seen2017-11-19
modified2015-09-05
published2015-09-05
reporter名匿
sourcehttps://www.seebug.org/vuldb/ssvid-89307
titleYahoo! Messenger 11.5.0.228 Buffer Overflow