Home / mailingsPDF  

APPLE-SA-2010-03-30-1 QuickTime 7.6.6

Posted on 30 March 2010
Apple Security-announce

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2010-03-30-1 QuickTime 7.6.6

QuickTime 7.6.6 is now available and addresses the following:

QuickTime
CVE-ID: CVE-2009-2837
Available for: Windows 7, Vista, XP SP2
Impact: Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow exists in the handling of PICT
images. Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution. The
issue is addressed through improved validation of PICT images. For
Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.2,
and for Mac OS X v10.5 systems it is addressed in Security Update
2009-006. Credit to Nicolas Joly of VUPEN Vulnerability Research Team
for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0059
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Playing maliciously crafted audio content may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue exists in the handling of
QDM2 encoded audio content. Playing maliciously crafted audio content
may lead to an unexpected application termination or arbitrary code
execution. This issue is addressed through improved bounds checking.
For Mac OS X v10.6 systems, this issue is addressed in Mac OS X
v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0060
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Playing maliciously crafted audio content may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue exists in the handling of
QDMC encoded audio content. Playing maliciously crafted audio content
may lead to an unexpected application termination or arbitrary code
execution. This issue is addressed through improved bounds checking.
For Mac OS X v10.6 systems, this issue is addressed in Mac OS X
v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0062
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow exists in the handling of H.263
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of H.263 encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Damian Put
working with TippingPoint's Zero Day Initiative for reporting this
issue.

QuickTime
CVE-ID: CVE-2010-0514
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow exists in the handling of H.261
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of H.261 encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Will Dormann
of the CERT/CC for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0515
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption in the handling of H.264 encoded
movie files. Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution. This
issue is addressed by performing additional validation of H.264
encoded movie files. For Mac OS X v10.6 systems, this issue is
addressed in Mac OS X v10.6.3.

QuickTime
CVE-ID: CVE-2010-0516
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow in the handling of RLE encoded
movie files. Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution. This
issue is addressed by performing additional validation of RLE encoded
movie files. For Mac OS X v10.6 systems, this issue is addressed in
Mac OS X v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0517
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Description: A heap buffer overflow in the handling of M-JPEG
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of M-JPEG encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Damian Put
working with TippingPoint's Zero Day Initiative for reporting this
issue.

QuickTime
CVE-ID: CVE-2010-0518
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue exists in the handling of
Sorenson encoded movie files. Viewing a maliciously crafted movie
file may lead to an unexpected application termination or arbitrary
code execution. This issue is addressed by performing additional
validation of Sorenson encoded movie files. For Mac OS X v10.6
systems, this issue is addressed in Mac OS X v10.6.3. Credit to Will
Dormann of the CERT/CC for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0519
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: An integer overflow exists in the handling of FlashPix
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed through improved bounds checking.
For Mac OS X v10.6 systems, this issue is addressed in Mac OS X
v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0520
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow exists in the handling of FLC
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of FLC encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Moritz Jodeit
of n.runs AG, and Nicolas Joly of VUPEN Security working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0526
Available for: Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted MPEG file may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow exists in the handling of MPEG
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of MPEG encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to an anonymous
researcher working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID: CVE-2010-0527
Available for: Windows 7, Vista, XP SP2
Impact: Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution
Description: An integer overflow exists in the handling of PICT
images. Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing additional validation of
PICT images. This issue does not affect Mac OS X systems. Credit to
Nicolas Joly of VUPEN Vulnerability Research Team for reporting this
issue.

QuickTime
CVE-ID: CVE-2010-0528
Available for: Windows 7, Vista, XP SP2
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption exists in the handling of color
tables in movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of color tables. This issue does not affect Mac OS X
systems. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID: CVE-2010-0529
Available for: Windows 7, Vista, XP SP2
Impact: Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution
Description: A heap buffer overflow exists in the handling of PICT
images. Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing additional validation of
PICT images. This issue does not affect Mac OS X systems. Credit to
Damian Put working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID: CVE-2010-0536
Available for: Windows 7, Vista, XP SP2
Impact: Opening a maliciously crafted BMP image may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue exists in the handling of BMP
images. Opening a maliciously crafted BMP image may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing additional validation of BMP
images. This issue does not affect Mac OS X systems. Credit to
SkyLined of Google, Inc. for reporting this issue.


QuickTime 7.6.6 may be obtained from the Software Update
application, or from the QuickTime Downloads site:
http://www.apple.com/quicktime/download/

For Mac OS X v10.5.8
The download file is named: "QuickTime766Leopard.dmg"
Its SHA-1 digest is: dfa37357618789873d83f08ae45b510147477e17

For Windows 7 / Vista / XP SP3
The download file is named: "QuickTimeInstaller.exe"
Its SHA-1 digest is: a6c0018c8baa00a70ba8da64adde8758e465d5cf

QuickTime with iTunes for Windows 32-bit XP or Vista
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: 80e64f3222703e5da2d613541170bcd6c300e801

QuickTime with iTunes for Windows 64-bit Vista or 7
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: e6b5ddd1e6f21ddcf7117adec72e47701633b1cb

QuickTime is incorporated into Mac OS X v10.6 and later.
Mac OS X v10.6.3 includes the contents of QuickTime 7.6.6.
QuickTime 7.6.6 is not presented to systems running
Mac OS X v10.6 or later.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

 

TOP