-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

      ESB-2006.0651 -- QuickTime 7.1.3 fixes multiple vulnerabilities
                             13 September 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Apple QuickTime
Publisher:            Apple
Operating System:     Windows XP
                      Windows 2000
                      Mac OS X
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4389 CVE-2006-4388 CVE-2006-4386
                      CVE-2006-4385 CVE-2006-4384 CVE-2006-4382
                      CVE-2006-4381

Original Bulletin:    http://docs.info.apple.com/article.html?artnum=61798

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2006-09-12 QuickTime 7.1.3

QuickTime 7.1.3 is now available.  Along with functionality
improvements (see release notes), it also provides fixes for the
following security issues:

QuickTime
CVE-ID:  CVE-2006-4381, CVE-2006-4386
Available for:  Mac OS X v10.3.9 and later, Windows XP/2000
Impact:  Viewing a maliciously-crafted H.264 movie may lead to an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt H.264 movie, an
attacker can trigger an integer overflow or buffer overflow
which may lead to an application crash or arbitrary code
execution with the privileges of the user. This update addresses
the issue by performing additional validation of H.264 movies.
Credit to Sowhat of Nevis Labs, Mike Price of McAfee AVERT Labs,
and Piotr Bania of piotrbania.com for reporting these issues.

QuickTime
CVE-ID:  CVE-2006-4382
Available for:  Mac OS X v10.3.9 and later, Windows XP/2000
Impact:  Viewing a maliciously-crafted QuickTime movie may lead
to an application crash or arbitrary code execution
Description:  By carefully crafting a corrupt QuickTime movie, an
attacker can trigger a buffer overflow which may lead to an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of QuickTime movies. Credit to
Mike Price of McAfee AVERT Labs for reporting this issue.

QuickTime
CVE-ID:  CVE-2006-4384
Available for:  Mac OS X v10.3.9 and later, Windows XP/2000
Impact:  Viewing a maliciously-crafted FLC movie may lead to an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt FLC movie, an
attacker can trigger a heap buffer overflow which may lead to an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of FLC movies. Credit to Ruben
Santamarta of reversemode.com working with the iDefense VCP
Program, and Mike Price of McAfee AVERT Labs for reporting this
issue.

QuickTime
CVE-ID:  CVE-2006-4388
Available for:  Mac OS X v10.3.9 and later, Windows XP/2000
Impact:  Viewing a maliciously-crafted FlashPix may lead to an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt FlashPix file, an
attacker can trigger an integer overflow or buffer overflow
which may lead to an application crash or arbitrary code
execution with the privileges of the user. This update addresses
the issue by performing additional validation of FlashPix files.
Credit to Mike Price of McAfee AVERT Labs for reporting this
issue.

QuickTime
CVE-ID:  CVE-2006-4389
Available for:  Mac OS X v10.3.9 and later, Windows XP/2000
Impact:  Viewing a maliciously-crafted FlashPix may lead to an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt FlashPix file, an
attacker can trigger an exception leaving an uninitialized
object. This may lead to an application crash or arbitrary code
execution with the privileges of the user. This update addresses
the issue by performing additional validation of FlashPix files.
Credit to Mike Price of McAfee AVERT Labs for reporting this
issue.

QuickTime
CVE-ID:  CVE-2006-4385
Available for:  Mac OS X v10.3.9 and later, Windows XP/2000
Impact:  Viewing a maliciously-crafted SGI image may lead to an
application crash or arbitrary code execution
Description:  By carefully crafting a corrupt SGI image, an
attacker can trigger a buffer overflow which may lead to an
application crash or arbitrary code execution with the
privileges of the user. This update addresses the issue by
performing additional validation of SGI image files. Credit to
Mike Price of McAfee AVERT Labs for reporting this issue.

QuickTime 7.1.3 may be obtained from the Software Update pane in
System Preferences, or from the Download tab in the QuickTime site
http://www.apple.com/quicktime/

For Mac OS X v10.3.9 or later
The download file is named:  "QuickTimeInstallerX.dmg"
Its SHA-1 digest is:  55cfeb0d92d8e0a0694267df58d2b53526d24d3d

QuickTime 7.1.3 for Windows 2000/XP
The download file is named:  "QuickTimeInstaller.exe"
Its SHA-1 digest is:  047a9f2d88c8a865b4ad5f24c9904b8727ba71e7

QuickTime 7.1.3 with iTunes for Windows 2000/XP
The download file is named:  "iTunesSetup.exe"
Its SHA-1 digest is:  5cdc86b2edb1411b9a022f05b1bfbe858fbcf901

Information will also be posted to the Apple Product Security
web site:  http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.0.6 (Build 6060)

iQEVAwUBRQb9HomzP5/bU5rtAQhhbQf+KodANyZEVRfZClyDgqwQxTFmxboBFVsE
Bm7BLUAlD8RrI8Q5wScLkZ1gYez7dx+Uj/UeZer99JMof1OLyzZqcWXx2XFQ+PH6
iPuxYKTvSaDE04oAsyayYtfHOa9J9XMLo8HDVH62ZotbBwOBEg266I1Ux0ZrfJ+T
oN05LgTjNmNxCwDdullYrLDDhPvIqdqIez3jVKn3kfoPErYe/2bazo1vzarQjJcR
NjTyKvpKqHRRXUWcQdF0IocmwCgNxYCC/U8VM9dnBS2O8JLoxQvx1DLFNOLjciTJ
omnxotHNN0HCpzLObROh8CGW1f/2ZWVf1WQNMlzzvWNKVX8fxoro2Q==
=Vavv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRQde3yh9+71yA2DNAQK9OAP+JdgdeETfAZ1fTxKQy/8gMU0fepVwGGgE
iDa9GdLtd3yZ3MgdE2PqfMSgLGqasIHevIxgMEaHZbI7cLQd2cNet06OKLGKKc+g
Ocq20DpVTyAeC29aeeXAvMtRWLaBY6jz1O8cJ2TzYD/a/rBU8sSo9CQpw1G011zb
knYnmSU4Oic=
=V0cW
-----END PGP SIGNATURE-----