Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17484
HistoryJul 13, 2007 - 12:00 a.m.

US-CERT Technical Cyber Security Alert TA07-193A -- Apple Releases Security Updates for QuickTime

2007-07-1300:00:00
vulners.com
8

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                    National Cyber Alert System

            Technical Cyber Security Alert TA07-193A

Apple Releases Security Updates for QuickTime

Original release date: July 12, 2007
Last revised: –
Source: US-CERT

Systems Affected

Apple QuickTime on systems running

  • Apple Mac OS X
  • Microsoft Windows

Overview

Apple QuickTime contains multiple vulnerabilities. Exploitation of
these vulnerabilities could allow a remote attacker to execute
arbitrary code or cause a denial-of-service condition.

I. Description

Apple QuickTime 7.2 resolves multiple vulnerabilities in the way
Java applets and various types of media files are handled. An
attacker could exploit these vulnerabilities by convincing a user
to access a specially crafted Java applet or media file with a
vulnerable version of QuickTime. Since QuickTime configures most
web browsers to handle QuickTime media files, an attacker could
exploit these vulnerabilities using a web page.

Note that QuickTime ships with Apple iTunes.

For more information, please refer to the Vulnerability Notes
Database.

II. Impact

These vulnerabilities could allow a remote, unauthenticated
attacker to execute arbitrary code or commands and cause a
denial-of-service condition. For further information, please see
the Vulnerability Notes Database.

III. Solution

Upgrade QuickTime

Upgrade to QuickTime 7.2. This and other updates for Mac OS X are
available via Apple Update.

On Microsoft Windows, QuickTime users can install the update by
using the built-in auto-update mechanism, Apple Software Update, or
by installing the update manually.

Disable QuickTime in your web browser

An attacker may be able to exploit some of these vulnerabilities by
persuading a user to access a specially crafted media file with a
web browser. Disabling QuickTime in your web browser may defend
against this attack vector. For more information, refer to the
Securing Your Web Browser document.

Disable Java in your web browser

An attacker may be able to exploit some of these vulnerabilities by
persuading a user to access a specially crafted Java applet with a
web browser. Disabling Java in your web browser may defend against
this attack vector. Instructions for disabling Java can be found in
the Securing Your Web Browser document.

References


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA07-193A.html>

Feedback can be directed to US-CERT Technical Staff. Please send
email to <[email protected]> with "TA07-193A Feedback VU#582681" in the
subject.


For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html&gt;.


Produced 2007 by US-CERT, a government organization.

Terms of use:

 &lt;http://www.us-cert.gov/legal.html&gt;

Revision History

Thursday July 12, 2007: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRpZsJ/RFkHkM87XOAQKLMgf9GpK/pbKTrSe0yKCRMt8Z4lMKl8VE+Rqr
4i8GfVXYUcBKbTlA8TTyf5ucbmCVAnjGJIq0W6X5gLBeA0QxCZ6qto/iPqviuvoV
8tu92/DuerYOkZMvJcn4RjAlMhM9CWCqJh1QG6R2Csn8AyeKEOFDiKYqoDzT+LoQ
zojxmlNJIbUvIIGv8Z12Xkr1LLDmD4rs1nfDEBZm7yLTWRItmXpvSidftdUGETDZ
+ok1SIhkZEbPNT7gAox9RZaKyIRHV7V4wZwqDd3weo6T7UPlhsgRqe88h1R5Yfq8
a7ePH0WSbTCqdGmuoM+nir4iDldoxB8OpbMUQH1nmWcDmc9xv++MHQ==
=EV1X
-----END PGP SIGNATURE-----