Original release date: June 05, 2002<br>
Last revised: June 07, 2002<br>
Source: CERT/CC<br>  

<p>
A complete revision history can be found at the end of this file.
</p>

<br>
<a name="affected"></a>
<h3>Systems Affected</h3>

<p>U.S. and International versions of:

<ul>
<li>
Yahoo! Messenger version 5,0,0,1064 and prior for Microsoft Windows
</li>
</ul>

<br>
<a name="overview"></a>
<h2>Overview</h2>

<p> 
There are multiple vulnerabilities in <a
href="http://messenger.yahoo.com">Yahoo! Messenger</a>.  Attackers that
are able to exploit these vulnerabilities may be able to execute arbitrary
code with the privileges of the victim user. We have not seen active
scanning for these vulnerabilities, nor have we received any reports of
these vulnerabilities being exploited, but users should upgrade to the <a
href="http://messenger.yahoo.com/messenger/download/dinstructions.html"> 
version 5,0,0,1065</a> or later.
</p>

<br>
<a name="description"></a>
<h2>I. Description</h2>


<p>
<a href="http://messenger.yahoo.com">Yahoo! Messenger</a> is a widely
used program for communicating with other users over the Internet.  On May
27, 2002, a buffer overflow and a URL validation vulnerability were
discovered in the Yahoo! Messenger client for Microsoft Windows. Details
of each vulnerability follow:
</p>
<blockquote>

<p>
<b><a href="http://www.kb.cert.org/vuls/id/137115">VU#137115</a></b> -
Yahoo! Messenger contains a buffer overflow in the URI handler
</p>

<blockquote> 

<p>
The buffer overflow occurs during the processing of the Yahoo!  Messenger
URI handler (ymsgr:). This URI handler is installed at the system level
for applications that use the underlying operating system when
processesing URIs (such as Microsoft Internet Explorer, Netscape Navigator
6, Microsoft Outlook, or the command shell). A URI can be sent by another
Yahoo! Messenger user in a message, embedded in a web site, or sent in an
HTML-renderable email message.
</p>

<p>
This vulnerability has been assigned as CAN-2002-0031 by the
Common Vulnerabilities and Exposures (CVE) group:
</p>

<blockquote>
<p><a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0031">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0031</a>
</p>
</blockquote>
</blockquote>

<p>
<b><a href="http://www.kb.cert.org/vuls/id/172315">VU#172315</a></b> -
Yahoo! Messenger "addview" function allows for the automatic execution of
malicious script contained in web pages
</p>
 
<blockquote>

<p>
A vulnerability exists in the Yahoo! Messenger "addview" function that
permits a remote attacker to execute arbitrary script and HTML in the
Internet security zone of the local machine. The "addview" function is
only supposed to accept view information from Yahoo! servers. However, an
attacker can send malicious script and HTML to the client using the Yahoo!
URL redirection service. This script or HTML is interpreted by the Yahoo!
Messenger client and is displayed in the client's web browser. 
</p> 

<p>This vulnerability has been assigned as CAN-2002-0032 by the Common
Vulnerabilities and Exposures (CVE) group:
</p>

<blockquote>
<p>
<a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0032">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0032</a>
</p>
</blockquote>
</blockquote>
</blockquote>

<p>
These vulnerabilities were resolved in Yahoo! Messenger version
5,0,0,1065, released May 22, 2002; however, a bug in the distribution
server may have inadvertantly installed Yahoo! Messenger version
5,0,0,1036 on systems that downloaded Yahoo! Messenger after May 22, 2002.
The bug in the distribution server has since been resolved.
</p>

<p>
In February 2002, the following vulnerabilities were reported to affect 
Yahoo! Messenger:
</p>

<ul>
<li><a
href="http://www.kb.cert.org/vuls/id/393195">http://www.kb.cert.org/vuls/id/393195</a>
<li><a
href="http://www.kb.cert.org/vuls/id/419419">http://www.kb.cert.org/vuls/id/419419</a>
<li><a
href="http://www.kb.cert.org/vuls/id/755755">http://www.kb.cert.org/vuls/id/755755</a>
<li><a
href="http://www.kb.cert.org/vuls/id/887319">http://www.kb.cert.org/vuls/id/887319</a>
<li><a
href="http://www.kb.cert.org/vuls/id/952875">http://www.kb.cert.org/vuls/id/952875</a>
</ul>

<p>All of these vulnerabilities were resolved in Yahoo! Messenger version 
5,0,0,1058, released February 25, 2002, or by server-side resolutions 
around the same time.
</p>

<br>
<A NAME="impact">  
<h2>II. Impact</h2>

<p>
A remote attacker can execute arbitrary code with the privileges of the
victim user, cause a denial of service, or modify data in the victim's
buddy list.
</p>

<br>
<A NAME="solution">
<H2>III. Solution</H2>

<b>Upgrade to the latest version of Yahoo! Messenger</b> <blockquote> 

<p>

On May 22, 2002, Yahoo! released a fixed version of Yahoo! Messenger
(5,0,0,1065) in the United States and began issuing a patch (5,0,0,1066)  
via the AutoUpdater to address this issue. All users should upgrade to <a
href="http://messenger.yahoo.com/messenger/download/dinstructions.html">version
5,0,0,1065</a> or later. Users with versions prior to 5,0,0,1066 that have
"Auto Update" enabled will receive a message informing them that an
upgrade is available. All users should accept this upgrade. </p>

<p>All of the international clients have been updated and should be
available for download from the regional web site. Users with
International or branded versions prior to 5,0,0,1066 should upgrade to
version 5,0,0,1065 or later of the native client from the regional web
site.</p>

<p>
Users who downloaded Yahoo! Messenger after May 22, 2002, should be
aware that a bug in the distribution server may have inadvertantly
installed Yahoo! Messenger version 5,0,0,1036, which is vulnerable to all
issues in this advisory. The bug in the distribution server has since been
resolved.
</p>

<p>
Users should upgrade and verify the version of Yahoo! Messenger by
selecting the "About Yahoo! Messenger..." option from the Help menu.
</p>

</blockquote>

<b>Implement a firewall and filtering</b>
<blockquote>

<p> Yahoo! Messenger runs a variety of services on several ports. Yahoo!  
Messenger typically listens for peer-to-peer requests on port 5101/TCP and
client-to-server communications on 5050/TCP, but is not limited to these
ports. Users can attempt to implement a firewall to block inbound and
outbound access to port 5101/TCP, 5050/TCP, or any other port(s) that
Yahoo!  Messenger chooses to bind a service. However, the Yahoo! Messenger
client will attempt to connect to the server through ports 20, 21, 25, 37,
80, and 119 if 5050 is blocked, therefore this may not be a viable nor
practical solution for most sites.</p>

<p>
Note also that since Yahoo! Messenger URI's can be embedded in a web site
or email message, blocking requests to and from these ports is not a
completely effective solution. Mail and Internet filters should also be
applied to filter the "ymsgr:" URI handler from email messages and web
sites.
</p>
 
</blockquote>

<br>
<A NAME="vendors">
<H2>Appendix A. - Vendor Information</H2>

<P>This appendix contains information provided by vendors for this
advisory.  When vendors report new information to the CERT/CC, we
update this section and note the changes in our revision history.  If     
a particular vendor is not listed below, we have not received their
comments.</P>

<a name="yahoo"></a>
<h4><a href="http://www.yahoo.com">Yahoo!, Inc.</a></h4>

<blockquote>
<p>
Yahoo! encourages users to upgrade to the latest version whenever prompted 
by the AutoUpdater or regularly check for updated versions of the client 
at <a href="http://messenger.yahoo.com">http://messenger.yahoo.com</a>.
</p>
<p>
International users should also upgrade to version 5,0,0,1066 or later, 
which is available from their regional messenger download site.  For 
example, <a 
href="http://au.messenger.yahoo.com">http://au.messenger.yahoo.com</a> 
for Australian users.
</p>
</blockquote>

<!-- end vendor -->


<hr noshade>

<p>
The CERT Coordination Center thanks Scott Woodward 
&lt;scott@phoenixtechie.com&gt;, Phuong Nguyen &lt;dphuong@yahoo.com&gt;, 
and 
Adam Lang &lt;themeetup@hotmail.com&gt; for their discovery and analysis 
of these vulnerabilities. We also thank Yahoo! for their assistance in 
analyzing and responding to these issues.
</p>

<p></p>

<hr noshade>

<p>Feedback can be directed to the author: <a
href="mailto:cert@cert.org?subject=CA-2002-16%20Feedback%20VU%23172315">Jason
A. Rafail</a>
</p>

<hr noshade>
<p>
<a name="references"><h2>Appendix B. - References</h2></a>

<ol>
<li><a
href="http://www.kb.cert.org/vuls/id/137115">http://www.kb.cert.org/vuls/id/137115</a>
<li><a
href="http://www.kb.cert.org/vuls/id/172315">http://www.kb.cert.org/vuls/id/172315</a>
<li><a
href="http://www.kb.cert.org/vuls/id/393195">http://www.kb.cert.org/vuls/id/393195</a>
<li><a
href="http://www.kb.cert.org/vuls/id/419419">http://www.kb.cert.org/vuls/id/419419</a>
<li><a
href="http://www.kb.cert.org/vuls/id/755755">http://www.kb.cert.org/vuls/id/755755</a>
<li><a
href="http://www.kb.cert.org/vuls/id/887319">http://www.kb.cert.org/vuls/id/887319</a>
<li><a
href="http://www.kb.cert.org/vuls/id/952875">http://www.kb.cert.org/vuls/id/952875</a>
</ol>

<!--#include virtual="/include/footer_nocopyright.html" -->

<p>
Copyright 2002 Carnegie Mellon University.
</p>

<p>Revision History
<pre>
June 05, 2002:  Initial release
June 06, 2002:  Updated information about ports and International versions
June 07, 2002:  Updated information International versions
June 07, 2002:  Updated information about ports and filtering
June 07, 2002:  Updated Yahoo! vendor statement
</pre>