-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0335 -- [Win][OSX]
    QuickTime 7.1 update fixes multiple buffer overflow vulnerabilities
                                12 May 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QuickTime 7
Publisher:         Apple
Operating System:  Windows
                   Mac OS X
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-2238 CVE-2006-1983 CVE-2006-1465
                   CVE-2006-1464 CVE-2006-1463 CVE-2006-1462
                   CVE-2006-1461 CVE-2006-1460 CVE-2006-1459
                   CVE-2006-1458 CVE-2006-1454 CVE-2006-1453
                   CVE-2006-1249

Original Bulletin: http://docs.info.apple.com/article.html?artnum=303752

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2006-05-11 QuickTime 7.1

QuickTime 7.1 Update is now available.  Along with functionality
improvements (see release notes), it also provides fixes for the
following security issues:

CVE-ID:  CVE-2006-1458
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted JPEG image may result in
an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt JPEG image, an
attacker can trigger an integer overflow which may result in an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of JPEG images.

CVE-ID:  CVE-2006-1459, CVE-2006-1460
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted QuickTime movie may result
in an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt QuickTime movie, an
attacker can trigger an integer overflow or buffer overflow
which may result in an application crash or arbitrary code
execution with the privileges of the user. This update addresses
the issue by performing additional validation of QuickTime
movies. Credit to Mike Price of McAfee AVERT Labs for reporting
these issues.

CVE-ID:  CVE-2006-1461
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted Flash movie may result in
an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt Flash movie, an
attacker can trigger a buffer overflow which may result in an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of QuickTime movies. Credit to
Mike Price of McAfee AVERT Labs for reporting this issue.

CVE-ID:  CVE-2006-1462, CVE-2006-1463
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted H.264 movie may result in
an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt H.264 movie, an
attacker can trigger an integer overflow or buffer overflow
which may result in an application crash or arbitrary code
execution with the privileges of the user. This update addresses
the issue by performing additional validation of H.264 movies.
Credit to Mike Price of McAfee AVERT Labs and ATmaCA working
through TippingPoint and the Zero Day Initiative for reporting
these issues.

CVE-ID:  CVE-2006-1464
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted MPEG4 movie may result in
an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt MPEG4 movie, an
attacker can trigger a buffer overflow which may result in an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of MPEG4 movies. Credit to Mike
Price of McAfee AVERT Labs for reporting this issue.

CVE-ID:  CVE-2006-1249
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted FlashPix image may result
in an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt FlashPix image, an
attacker can trigger an integer overflow which may result in an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of FlashPix images. Credit to
eEye Digital Security and Mike Price of McAfee AVERT Labs for
reporting these issues.

CVE-ID:  CVE-2006-1465
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted AVI movie may result in an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt AVI movie, an
attacker can trigger a buffer overflow which may result in an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of AVI movies. Credit to Mike
Price of McAfee AVERT Labs for reporting this issue.

CVE-ID:  CVE-2006-1453, CVE-2006-1454
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted PICT image may result in
an application crash or arbitrary code execution
Description:  Two issues affect QuickDraw when processing PICT
images. Malformed font information may cause a stack buffer
overflow, and malformed image data may cause a heap buffer
overflow. By carefully crafting a malicious PICT image, an
attacker may be able to cause arbitrary code execution when the
image is viewed. This update addresses the issue by performing
additional validation of PICT images. Credit to Mike Price of
McAfee AVERT Labs for reporting these issues.

CVE-ID:  CVE-2006-2238
Available for:  Mac OS X v10.3.9 and later, Microsoft Windows XP,
Microsoft Windows 2000
Impact:  Viewing a maliciously-crafted BMP image may result in an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt BMP image, an
attacker can trigger a buffer overflow which may result in an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of BMP images.
This issue was originally identified in CVE-2006-1983, but a new
CVE name was assigned.

QuickTime 7.1 may be obtained from the Software Update pane in
System Preferences, or from the Download tab in the QuickTime site
http://www.apple.com/quicktime/

For Mac OS X v10.3.9 or later
The download file is named:  "QuickTimeInstallerX.dmg"
Its SHA-1 digest is:  aad183d9b6ec15fe9469672395f35ba3930b37ec

For Windows 2000/XP
The download file is named:  "iTunesSetup.exe"
Its SHA-1 digest is:  a4ee6d7685781d89d25fb69346461daf9d074478

Information will also be posted to the Apple Product Security
web site:  http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQEVAwUBRGOzsomzP5/bU5rtAQicxwf9EOul0oOYlpqFs+i2Q+yS4ED+AaUToZ+M
3r+sv9iv2F3X7mwyT1rB80d38chBilni7Tcrkj3jFZomh+woc23SmJX8SY1+ghoE
e+buxwqU0AXg4bEAaDOP3IaZVVS17pSe3ZLnrfNTNYuB0j6k7RZTsPOIw9aAhKTq
qvheEwYAXxieL6mhECX6xf2AHRHBhp9Yo6nZn6S0kxFQ/RAnr1ZHV6qyl7Cf/G1Q
Juivpjp4ULAjNyr2loy9+qpHhX2au621lfCpBnY0BnxUjTlr++zQspBvrZoXw/QC
DfruuTeD5WBIPOjrkbWoEpkt1YnhO0rjXf0baISeToTTZ7Wv8lfZOw==
=RbLT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRGPMOyh9+71yA2DNAQII6QP+Luw1t6uwJ1kC+sEAId3K1jhDTVZPRJjj
wnuX+Sd3HkznUH9oEVqUjArq6foTGaV62i+oZ5qJ1w9kb3Krf1V3zPhRU33NgJUd
m5htlJXjzcQgYA/cQKMlAhyAWZ0Vs1IC48ZQjKl5IGcTdvnZ1AkOGwV2GaM4tokq
DyuYdAssbKg=
=xhvs
-----END PGP SIGNATURE-----