====================================================================== Secunia Research 27/10/2010 - Winamp VP6 Content Parsing Buffer Overflow Vulnerability - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * Winamp 5.581 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Highly critical Impact: System compromise Where: Remote ====================================================================== 3) Vendor's Description of Software "It is more than just a player. It's your window to the multimedia world. From MP3s to streaming video, Winamp is the one place you go to feed your audio/video habit.". Product Link: http://www.winamp.com/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in Winamp, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by an error in the VP6 codec (vp6.w5s) when parsing VP6 video content. This can be exploited to cause a heap-based buffer overflow via a specially crafted media file or stream. Successful exploitation may allow execution of arbitrary code. ====================================================================== 5) Solution Fixed in version 5.59 Beta Build 3033. ====================================================================== 6) Time Table 20/07/2010 - Vendor notified. 23/07/2010 - Vendor notified (2nd attempt). 29/07/2010 - Vendor responds with proposed patch. Fixed version expected to be released ultimo September 2010. 02/08/2010 - Secunia confirms that the patch properly fixes the reported vulnerability. Vendor informed that coordinated disclosure date is set to 30th September 2010. 27/09/2010 - Status update requested to confirm that the vendor is on-track for the scheduled disclosure date. 29/09/2010 - Vendor asks for disclosure to be delayed until hearing back from the development team. 12/10/2010 - Status update requested. Disclosure date now set to 20th October 2010. 19/10/2010 - Vendor provides status update. 27/10/2010 - Secunia becomes aware that a beta was released, which includes a changelog mentioning the security fix. 27/10/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Carsten Eiram, Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-1523 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-95/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ======================================================================