-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2005.0411 -- APPLE-SA-2005-05-31
                              QuickTime 7.0.1
                                1 June 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QuickTime
Publisher:         Apple
Operating System:  Mac OS X
Impact:            Access Privileged Data
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-1334

Original Bulletin: http://docs.info.apple.com/article.html?artnum=301714

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2005-05-31 QuickTime 7.0.1

QuickTime 7.0.1 is now available and delivers the following security
improvement for the Quartz Composer Plugin:

CVE-ID:  CAN-2005-1334

Available for:  QuickTime 7.0

Impact:  With QuickTime 7.0, a QuickTime movie containing a
maliciously crafted Quartz Composer object can leak a data to an
arbitrary web location.

Description:  Quartz Composer objects can be wrapped in a QuickTime
track, and can be delivered as a QuickTime movie.  With QuickTime
7.0, a Quartz Composer object can gather local data and send it via
an encoded URL to an arbitrary web location.  The QuickTime 7.0.1
update modifies the QuickTime Quartz Composer Plugin to prevent
access to remote web locations.  This issue does not occur in
QuickTime for Windows.  Credit to David Remahl of www.remahl.se/david
for reporting this issue.

QuickTime 7.0.1 is available at
http://www.apple.com/quicktime/download/mac.html
for QuickTime version 7

The download file is named:  "QuickTimeInstallerX.dmg"
Its SHA-1 digest is:  4aa63c334280e69aa0cf5256ee4b3afed1d45c65

Information will also be posted to the Apple Product Security
web site:
http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQEVAwUBQpy9KYHaV5ucd/HdAQJxaAf/R8BKFFoN2nAXZzzRqNM1ZEFzE9E32WyF
E0RoM2gFIaz5VtyTxr28UODhmbFLbN3I2wq18NXIOx6XMzhiA7K+thqj7yeqILkC
jllxDmnuwrECSTDFZsJxU05tbD/xfvpbEDOoKNay741lGAVXDDwhjtZclWB44ZOr
MQc5ufeE2h07jfj1/DXw8eZKEkn8ctOZQxtPSCRiVReYZMzWS6Ixe+Xj9XHCZXaS
s6q2w6ecj01/DqfjeJMLUAiJAs2iB/KzAkoxUseenhh1wHLFqqYOdtksSRpTRtG+
E5MVdqeqt4DOyCF4Mz2SoYHl58DihDRU5DS5V4lljBuCU3ArW6fjZA==
=/7H3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQpz6yCh9+71yA2DNAQI6QAP/Sh05FP5KQSr1UHXB8hIspa0HiZgT/2jg
8X/5ks5wrkhxUCCEh2vgBwgm9u4xGH/eGyjJ/GwhAEhhPBmYVNXLIJrPXVP6YcNj
WpWkdya/NYS7vPU3XfJkqiYfprCiTg6b9rDjLmYmpiX4PCgSn2SsiqH0ItqSTokb
K97XEvSB+lw=
=WdNQ
-----END PGP SIGNATURE-----