Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA07-065A -- Apple Releases Security Updates for QuickTime
From: CERT Advisory <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Tue, 6 Mar 2007 14:04:59 -0500

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                        National Cyber Alert System

                 Technical Cyber Security Alert TA07-065A


Apple Releases Security Updates for QuickTime

   Original release date: March 06, 2007
   Last revised: --
   Source: US-CERT


Systems Affected

   Apple QuickTime on systems running

     * Apple Mac OS X

     * Microsoft Windows


Overview

   Apple QuickTime contains multiple vulnerabilities. Exploitation of
   these vulnerabilities could allow a remote attacker to execute
   arbitrary code or cause a denial-of-service condition.


I. Description

   Apple QuickTime 7.1.5 resolves multiple vulnerabilities in the way
   different types of image and media files are handled. An attacker
   could exploit these vulnerabilities by convincing a user to access a
   specially crafted image or media file with a vulnerable version of
   QuickTime. Since QuickTime configures most web browsers to handle
   QuickTime media files, an attacker could exploit these vulnerabilities
   using a web page.

   Note that QuickTime ships with Apple iTunes.

   For more information, please refer to the Vulnerability Notes
   Database.


II. Impact

   These vulnerabilities could allow a remote, unauthenticated attacker
   to execute arbitrary code or commands and cause a denial-of-service
   condition. For further information, please see the Vulnerability Notes
   Database.


III. Solution

Upgrade QuickTime

   Upgrade to QuickTime 7.1.5. This and other updates for Mac OS X are
   available via Apple Update.

   On Microsoft Windows the QuickTime built-in auto-update mechanism may
   not detect this release. Instead, Windows users should check for
   updates using Apple Software Update or install the update manually.

Disable QuickTime in your web browser

   An attacker may be able to exploit this vulnerability by persuading a
   user to access a specially crafted file with a web browser. Disabling
   QuickTime in your web browser will defend against this attack vector.
   For more information, refer to the Securing Your Web Browser document.


References

     * Vulnerability Notes for QuickTime 7.1.5 -
       <http://www.kb.cert.org/vuls/byid?searchview&query=QuickTime_715>

     * About the security content of the QuickTime 7.1.5 Update -
       <http://docs.info.apple.com/article.html?artnum=305149>

     * How to tell if Software Update for Windows is working correctly
       when no updates are available -
       <http://docs.info.apple.com/article.html?artnum=304263>

     * Apple QuickTime 7.1.5 for Windows -
       <http://www.apple.com/support/downloads/quicktime715forwindows.html>

     * Apple QuickTime 7.1.5 for Mac -
       <http://www.apple.com/support/downloads/quicktime715formac.html>

     * Standalone Apple QuickTime Player -
       <http://www.apple.com/quicktime/download/standalone.html>

     * Mac OS X: Updating your software -
       <http://docs.info.apple.com/article.html?artnum=106704>

     * Securing Your Web Browser -
       <http://www.us-cert.gov/reading_room/securing_browser/>

 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA07-065A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA07-065A Feedback VU#568689" in the
   subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2007 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________


   Revision History

   March 06, 2007: Initial release




-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRe26JOxOF3G+ig+rAQIL/AgArfKGgONZLe46VrCe71/m/47EcYHx/m4u
K7rK5zeV11CItic4BMTyhC/s9OMEJdkRpVLhi9TJtLv0OYQoqT8WCqkcWpn6rf+p
mRbMMIc0m2/IqQWBz3oHU1rlAem8Xk0wbARe+y3Pb1Xz5TumoyVSjbkKkyQJVYLz
35SS6byTmpspL/GIui8lt37b66aiXOGr91FCMQ4eCJXucJKlDNndjdL5isVKjXoA
74aavroywUVzoBzjxXCRSquxcFHW0B6t1TIMuMJhyVbmcV4i/0Cq3EfEg8iKVZdO
ZAXHIj3P4cPmdsYRbgl0IqqyZYt51gMdpmUNGORCShuMajqwwbNjvg==
=5/kY
-----END PGP SIGNATURE-----
Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology