CORRECTION:

Due to information unavailable at the time of writing, this ESB contains 
incorrect information.While this updated version of Winamp fixes some 
previously discovered vulnerabilities, the issue described in this ESB has not
been fixed in this version.

A workaround for this issue is available and should be implemented until an 
updated winamp version becomes available.

WORKAROUND:

Disassociate the .cda and .m3u file extensions from Winamp.


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

             ESB-2004.0744 -- Winamp Security Update Available
            New Winamp version fixes buffer overflow condition
                             26 November 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Winamp
Publisher:         Nullsoft
Operating System:  Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated

Original Bulletin: http://security-assessment.com/Papers/Winamp_IN_CDDA_Buffer_Overflow.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

A remotely exploitable buffer overflow condition in IN_CDDA.dll which ships as 
part of the Winamp Package has been discovered in version 5.05. The vulnerability 
allows an attacker to execute code of their choice using a number of methods such
as a malformed .m3u playlist.

This vulnerability allows an attacker to host a malformed .m3u playlist on a web 
site, which when accessed, will be automatically downloaded and opened in winamp
with no further user action required.

Nullsoft have released version 5.06 of Winamp which is reported to fix this 
vulnerability.  Users of Winamp are encouraged to upgrade to the latest version
of Winamp.

Brett Moore of Security-Assessment.com is credited with the discovery of this 
vulnerability.
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQaatpih9+71yA2DNAQJPJQP/ciEd5+FKsm71iiAiMngJanY/u+2uhxfP
0AQrGX+15CfP9eGmlAJceu2G2lByuu35jE3VaLxIf+I1FHAB3mZ/k3z26Y2GF0Na
T/YUzmWNC6jVLnhZ8Kt1aclo8To+OwN3djtw9cOtkQ0Ckg4SSUA55CZlMTcdZZ0x
u/u9eqQI8jk=
=D3V3
-----END PGP SIGNATURE-----