lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 23 Feb 2006 14:37:20 +0800
From: NSFOCUS Security Team <security@...ocus.com>
To: bugtraq@...urityfocus.com, full-disclosure@...ts.netsys.com,
	vulnwatch@...nwatch.org
Subject: NSFOCUS SA2006-01 : Winamp m3u File Processing Buffer Overflow Vulnerability

NSFOCUS Security Advisory (SA2006-01)

Winamp m3u File Processing Buffer Overflow Vulnerability

Release Date: 2006-02-23

CVE ID: CVE-2006-0720

http://www.nsfocus.com/english/homepage/research/0601.htm

Affected systems & software
===========================

Nullsoft Winamp 5.12
Nullsoft Winamp 5.13

Unaffected systems & software
=============================

Nullsoft Winamp 5.2

Summary
=========

Winamp is a popular media player that supports various media formats and 
playlist formats, including m3u and pls formats.

NSFocus Security Team discovered a buffer overflow vulnerability when Winamp 
processes .m3u files, which might cause Winamp to crash or even execute 
arbitrary code when a user load a malicious .m3u file and play. 

Description
============

Winamp can play files by loading .m3u file. When the playing is paused or stopped,
Winamp will reset the title of the program, where function strncpy() is incorrectly
called, resulting in a static buffer overflow.

An attacker can cause winamp to crash by crafting a malicious .m3u file. 
Remote code execution is possible but difficult.

Workaround
=============

Cancel .m3u file association to Winamp, and do not open untrusted .m3u files. 

Vendor Status
==============

2006.02.13  Informed the vendor.
2006.02.15  The vendor confirmed the vulnerability.
2006.02.21  The vendor releases a new version to fix the vulnerability.

The vendor has released Winamp 5.2 to fix this vulnerability, which is available 
for download at:
http://www.winamp.com/player/
http://forums.winamp.com/showthread.php?threadid=238648

Additional Information
========================

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-0720 to this issue. This is a candidate for inclusion in the 
CVE list (http://cve.mitre.org), which standardizes names for security problems.
Candidates may change significantly before they become official CVE entries.

Acknowledgment
===============

Liu Yexin of NSFocus Security Team found the vulnerability.

DISCLAIMS
==========
THE INFORMATION PROVIDED IS RELEASED BY NSFOCUS "AS IS" WITHOUT WARRANTY
OF ANY KIND. NSFOCUS DISCLAIMS ALL WARRANTIES, EITHER EXPRESSED OR IMPLIED,
EXCEPT FOR THE WARRANTIES OF MERCHANTABILITY. IN NO EVENT SHALL NSFOCUS
BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL,CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES,
EVEN IF NSFOCUS HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
DISTRIBUTION OR REPRODUCTION OF THE INFORMATION IS PROVIDED THAT THE
ADVISORY IS NOT MODIFIED IN ANY WAY.

Copyright 1999-2006 NSFOCUS. All Rights Reserved. Terms of use.


NSFOCUS Security Team <security@...ocus.com>
NSFOCUS INFORMATION TECHNOLOGY CO.,LTD
(http://www.nsfocus.com)

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ