Home / mailingsPDF  

APPLE-SA-2008-04-02 QuickTime 7.4.5

Posted on 03 April 2008
Apple Security-announce

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2008-04-02 QuickTime 7.4.5

QuickTime 7.4.5 is now available and addresses the following issues:

QuickTime
CVE-ID: CVE-2008-1013
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Untrusted Java applets may obtain elevated privileges
Description: An implementation issue in QuickTime for Java allows
untrusted Java applets to deserialize objects provided by QTJava.
Visiting a web page containing a maliciously crafted Java applet
could allow the disclosure of sensitive information, or arbitrary
code execution with the privileges of the current user. This update
addresses the issue by disabling the ability of untrusted Java
applets to deserialize QTJava objects. Credit to Adam Gowdiak for
reporting this issue.

QuickTime
CVE-ID: CVE-2008-1014
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Downloading a movie file may lead to information disclosure
Description: Specially crafted QuickTime movies can automatically
open external URLs, which may lead to information disclosure. This
update addresses the issue through improved handling of external URLs
embedded in movie files. Credit to Jorge Escala of Open Tech
Solutions, and Vinoo Thomas and Rahul Mohandas of McAfee Avert Labs
for reporting this issue.

QuickTime
CVE-ID: CVE-2008-1015
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's handling of data reference
atoms may result in a buffer overflow. Viewing a maliciously crafted
movie file may lead to an unexpected application termination or
arbitrary code execution. This update addresses the issue by
performing additional validation of data reference atoms. Credit to
Chris Ries of Carnegie Mellon University Computing Services for
reporting this issue.

QuickTime
CVE-ID: CVE-2008-1016
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue exists in QuickTime's
handling of movie media tracks. Viewing a maliciously crafted movie
file may lead to an unexpected application termination or arbitrary
code execution. This update addresses the issue through improved
validation of movie media tracks.

QuickTime
CVE-ID: CVE-2008-1017
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's parsing of 'crgn' atoms may
result in a heap buffer overflow. Viewing a maliciously crafted movie
file may lead to an unexpected application termination or arbitrary
code execution. This update addresses the issue through improved
bounds checking. Credit to Sanbin Li working with TippingPoint's Zero
Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2008-1018
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's parsing of 'chan' atoms may
result in a heap buffer overflow. Viewing a maliciously crafted movie
file may lead to an unexpected application termination or arbitrary
code execution. This update addresses the issue through improved
bounds checking. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2008-1019
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Opening a maliciously crafted PICT image file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's handling of PICT records may
result in a heap buffer overflow. Viewing a maliciously crafted PICT
image file may lead to an unexpected application termination or
arbitrary code execution. This update addresses the issue through
improved bounds checking. Credit to bugfree working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2008-1020
Available for: Windows Vista, XP SP2
Impact: Opening a maliciously crafted PICT image file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's handling of error messages
during PICT images processing may result in a heap buffer overflow.
Viewing a maliciously crafted PICT image may lead to an unexpected
application termination or arbitrary code execution. This update
addresses the issue through improved bounds checking. This issue does
not affect Mac OS X systems. Credit to Ruben Santamarta of
Reversemode.com working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID: CVE-2008-1021
Available for: Windows Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's handling of Animation codec
content may result in a heap buffer overflow. Viewing a maliciously
crafted movie file with Animation codec content may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue through improved bounds checking. This
issue does not affect Mac OS X systems. Credit to an anonymous
researcher working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID: CVE-2008-1022
Available for: Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista, XP SP2
Impact: Viewing a maliciously crafted QuickTime VR movie file may
lead to an unexpected application termination or arbitrary code
execution
Description: An issue in QuickTime's parsing of 'obji' atoms may
result in a stack buffer overflow. Viewing a maliciously crafted
QuickTime VR movie file may lead to an unexpected application
termination or arbitrary code execution. This update addresses the
issue through improved bounds checking. Credit to an anonymous
researcher working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID: CVE-2008-1023
Available for: Windows Vista, XP SP2
Impact: Opening a maliciously crafted PICT image file may lead to an
unexpected application termination or arbitrary code execution
Description: An issue in QuickTime's parsing of the Clip opcode may
result in a heap buffer overflow. Viewing a maliciously crafted PICT
image file may lead to an unexpected application termination or
arbitrary code execution. This update addresses the issue through
improved bounds checking. This issue does not affect Mac OS X
systems. Credit to Wei Wang of McAfee AVERT labs for reporting this
issue.

QuickTime 7.4.5 may be obtained from the Software Update
application, or from the Apple Downloads site:
http://www.apple.com/support/downloads/

For Mac OS X v10.5 or later
The download file is named: "QuickTime745Leopard.dmg"
Its SHA-1 digest is: 764ec0031f18ef999a95c6b20f417f8d2c05a10f

For Mac OS X v10.4.9 through Mac OS X v10.4.11
The download file is named: "QuickTime745Tiger.dmg"
Its SHA-1 digest is: 60c9b3e205e4995324dc53b2a4500318fc994e6b

For Mac OS X v10.3.9
The download file is named: "QuickTime745Panther.dmg"
Its SHA-1 digest is: 2b3230fbb4dcd1436bf8856b87281915a654f821

For Windows Vista / XP SP2
The download file is named: "QuickTimeInstaller.exe"
Its SHA-1 digest is: 4e507f48610f9a65be18b2c37ceead18da2d4c03

QuickTime with iTunes for Windows XP or Vista
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: ff2a3c234d164f30f8b1d05297a49a55f3f4e8c0

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

 

TOP