ПРОЕКТЫ 


  АРХИВ 


Apache-Talk @lexa.ru 

Inet-Admins @info.east.ru 

Filmscanners @halftone.co.uk 

Security-alerts @yandex-team.ru 

nginx-ru @sysoev.ru 

  СТАТЬИ 


  ПЕРСОНАЛЬНОЕ 


  ПРОГРАММЫ 



ПИШИТЕ
ПИСЬМА














     АРХИВ :: Security-alerts
Security-Alerts mailing list archive (security-alerts@yandex-team.ru)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[security-alerts] FW: [SA20722] WinAmp MIDI File Handling Buffer Overflow Vulnerability



> 
> TITLE:
> WinAmp MIDI File Handling Buffer Overflow Vulnerability
> 
> SECUNIA ADVISORY ID:
> SA20722
> 
> VERIFY ADVISORY:
> http://secunia.com/advisories/20722/
> 
> CRITICAL:
> Highly critical
> 
> IMPACT:
> DoS, System access
> 
> WHERE:
> From remote
> 
> SOFTWARE:
> Winamp 5.x
> http://secunia.com/product/3021/
> 
> DESCRIPTION:
> BassReFLeX has discovered a vulnerability in WinAmp, which can be
> exploited by malicious people to cause a DoS (Denial of Service) and
> potentially compromise a user's system.
> 
> The vulnerability is cause due to a boundary error within the MIDI
> plug-in (in_midi.dll) when handling MIDI files. This can be exploited
> to cause a heap-based buffer overflow via a malicious ".mid" file with
> a specially crafted header.
> 
> Successful exploitation crashes the application and may allow
> execution of arbitrary code.
> 
> The vulnerability has been confirmed in version 5.23 and has also
> been reported in version 5.21. Other versions may also be affected.
> 
> NOTE: The vulnerability may be related to one reported by Fortinet
> Security Research Team.
> 
> SOLUTION:
> Restrict use to trusted MIDI files only.
> 
> Use another program for opening MIDI files by default.
> 
> PROVIDED AND/OR DISCOVERED BY:
> BassReFLeX
> 
> ORIGINAL ADVISORY:
> http://www.milw0rm.com/exploits/1935
> 
> Fortinet:
> http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-16.html
> 
> 




 




Copyright © Lexa Software, 1996-2009.