Trustwave SpiderLabs Security Advisory TWSL2014-002: Buffer Overflow Vulnerability in DaumGame ActiveX Published: 01/07/2014 Version: 1.1 Vendor: Daum (daum.net) Product: Daum Game ActiveX Version affected: 1.1.0.5, 1.1.0.4 Product description: DaumGame ActiveX of Daum Communications is a plugin that is required for playing in Daum Game website. Finding 1: ActiveX IconCreate SEH Overwrite Remote Code Execution Credit: Daniel Chechik of Trustwave SpiderLabs CVE: CVE-2013-7246 CWE: CWE-119 DaumGame ActiveX versions 1.1.0.5, 1.1.0.4 by Daum Communications includes the vulnerable method "IconCreate" which is designed to support icon process. The method which accepts printable characters suffers from buffer overflow vulnerability that leads to SEH overwrite. The following Proof of Concept (PoC) executes an harmless calculator. In this PoC the SEH handler is overwritten with an address from 'msls31.dll' in order to control EIP. ## daumgame.html Remediation Steps: The vendor has released a fix in version 1.1.0.6 Revision History: 12/20/13 - Vulnerability disclosed to vendor 01/03/14 - Patch released by vendor 01/06/14 - Advisory published 01/07/14 - Confirmed fix 01/07/14 - Advisory revision published References 1. http://game.daum.net/ About Trustwave: Trustwave is the leading provider of on-demand and subscription-based information security and payment card industry compliance management solutions to businesses and government entities throughout the world. For organizations faced with today's challenging data security and compliance environment, Trustwave provides a unique approach with comprehensive solutions that include its flagship TrustKeeper compliance management software and other proprietary security solutions. Trustwave has helped thousands of organizations--ranging from Fortune 500 businesses and large financial institutions to small and medium-sized retailers--manage compliance and secure their network infrastructure, data communications and critical information assets. Trustwave is headquartered in Chicago with offices throughout North America, South America, Europe, Africa, China and Australia. For more information, visit https://www.trustwave.com About Trustwave SpiderLabs: SpiderLabs(R) is the advanced security team at Trustwave focused on application security, incident response, penetration testing, physical security and security research. The team has performed over a thousand incident investigations, thousands of penetration tests and hundreds of application security tests globally. In addition, the SpiderLabs Research team provides intelligence through bleeding-edge research and proof of concept tool development to enhance Trustwave's products and services. https://www.trustwave.com/spiderlabs Disclaimer: The information provided in this advisory is provided "as is" without warranty of any kind. Trustwave disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Trustwave or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Trustwave or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. ________________________________ This transmission may contain information that is privileged, confidential, and/or exempt from disclosure under applicable law. If you are not the intended recipient, you are hereby notified that any disclosure, copying, distribution, or use of the information contained herein (including any reliance thereon) is strictly prohibited. If you received this transmission in error, please immediately contact the sender and destroy the material in its entirety, whether in electronic or hard copy format.