what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

yahooIM.txt

yahooIM.txt
Posted Jan 8, 2004
Authored by Tri Huynh

Yahoo Instant Messenger versions 5.6.0.1351 and below are susceptible to a buffer overflow when an attacker sends a specially crafted long filename to a user and that user attempts to download the file.

tags | advisory, overflow
SHA-256 | 8a0568beb5a1a37fb1a16c64cfd423fa7d1133bc74bcb6d5c52c8088b581d4d8

yahooIM.txt

Change Mirror Download
Yahoo Instant Messenger Long Filename Downloading Buffer Overflow
=================================================

PROGRAM: Yahoo Instant Messenger (YIM)
HOMEPAGE: http://messenger.yahoo.com
VULNERABLE VERSIONS: 5.6.0.1351 and below


DESCRIPTION
=================================================

YIM is one of the most popular instant messengers. This is a cool product
that supports many useful features like audio/video chatting, file
transferring...

Fore more details about the product, please go to http://messenger.yahoo.com

DETAILS
=================================================

By sending a specially crafted long filename to a user, an attacker can
cause a buffer overflow when the user's YIM tries to download the file
from the server. (No need to run the file).

For a fast demonstration, you can create a file like this
"test<insert around 210 spaces here>.jpg" and send it to
another user and ask her to download it.

Because this is a buffer overflow, there is always a possibility to
run malicious code on the user's machine.

NOTE : This vulnerability is different from the one was discovered by
Hat-Squad team in October.


WORKAROUND
=================================================

Yahoo has been contacted at security@yahoo-inc.com and I got no response
except that they said the are looking to it...and here is the interesting
story on how
Yahoo handle it (after my little investigation) which I quote from an email
I sent
to a friend in the PenetrationGroup about the issue (sorry for my laziness
8-) :

"I already contacted Yahoo couple days ago...
.......After reading your email, I removed my YIM and downloaded the new one
from their
website and you are right; the newest version 5.6.0.1358 is not vulnerable.
However,
there is NO WAY to upgrade from 5.6.0.xxxx to 5.6.0.1358 except you
reinstall
YIM; and of course Yahoo doesn't tell anybody about it either.

If you go to http://messenger.yahoo.com/messenger/security/ you will see
there is
no update for this vulnerability. Again, the only way to patch it is
reinstall YIM
which Yahoo doesn't say anything about it.
(FYI, This vulnerability lays in the file ft.dll which is used to hande file
transferring in YIM.
They do patch this file in the new version, however if you want to dig more
into this thing, you can always get the old file from any of the YIM users
you know easily since nobody reinstall their YIM for no reason.)

So here is the new Yahoo! security strategy. Instead of informing the users
and
issueing a patch, they slip the patch into their main program silently and
say nothing about the vulnerability. Doing so, they can avoid
the press to embarass them for leaving so many vulnerabilities in their
product. However,
it is also a big embarassment if they protect ONLY new users who download
the new version and leave millions of other users who are using the old
version with
no patches available and are uninformed of the vulnerability. Yahoo !.....
"

The only way to patch it is removing and reinstalling YIM from Yahoo
website. Don't
waste your time to look for a patch in the messenger security page or any
info about this vulnerability
from them. They don't give a damn !

CREDITS
=================================================

Discovered by Tri Huynh from SentryUnion


DISLAIMER
=================================================

The information within this paper may change without notice. Use of
this information constitutes acceptance for use in an AS IS condition.
There are NO warranties with regard to this information. In no event
shall the author be liable for any damages whatsoever arising out of
or in connection with the use or spread of this information. Any use
of this information is at the user's own risk.


FEEDBACK
=================================================

Please send suggestions, updates, and comments to: trihuynh@zeeup.com
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close