-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0748 -- [Win]
                     Security Update for QuickTime 7.2
                              4 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              QuickTime
Publisher:            Apple
Operating System:     Windows Vista
                      Windows XP
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4673

Original Bulletin:    
  http://docs.info.apple.com/article.html?artnum=306560

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2007-10-03 Security Update for QuickTime 7.2

Security Update for QuickTime 7.2 is now available and addresses the
following issue:

QuickTime
CVE-ID:  CVE-2007-4673
Available for:  QuickTime 7.2 on Windows Vista, XP SP2
Impact:  Viewing maliciously crafted QTL content may lead to
arbitrary code execution
Description:  A command injection issue exists in QuickTime's
handling of URLs in the qtnext field in files with QTL content. By
enticing a user to open a specially crafted file, an attacker may
cause an application to be launched with controlled command line
arguments, which may lead to arbitrary code execution. This update
addresses the issue through improved handling of URLs. This issue
does not affect Mac OS X systems.

Security Update for QuickTime 7.2 may be obtained from the
Software Update application, or from the Apple Downloads site:
http://www.apple.com/support/downloads/

The download file is named:  "SecUpdQuickTime720.msi"
Its SHA-1 digest is:  b264cbbb8e65f6e011a4161eb2d32e856b569cd7

If Apple Software Update is not already running, you can open it from
the Start menu under "All Programs". By default it is installed at
C:\Program Files\Apple Software Update\SoftwareUpdate.exe

To verify that your version of QuickTime has been updated:

For Windows XP:

*  In Windows Explorer, navigate to
C:\ProgramFiles\QuickTime\QTSystem\QuickTime.qts

*  Right click on QuickTime.qts, select Properties, then click
the Versions tab.

If the QuickTime version is 7.2.0.245 or later, then the security
update has been applied.

For Windows Vista:

*  In Windows Explorer, navigate to
C:\ProgramFiles\QuickTime\QTSystem\QuickTime.qts

*  Right click on QuickTime.qts, select Properties, then click
the General tab.

If the "Date Created" indicates September 21, 2007 or later, then the
security update has been applied.

Information will also be posted to the Apple Product Security
web site:  http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.0.6 (Build 6060)

iQEVAwUBRwLTXMgAoqu4Rp5tAQjl/wf/V84tn6DszCWLuqdcs7gfsj2+3ucIvNhS
N6wD7Yti+SSbIzxVaStD4qxXbnG0FiTsTqmakxGA4awt1WjLuRzZ5nc6hDIM4Cty
N3b8lStRUkIPf1qxT20ggOnzHTwF0vw7oNM4iDn//mb/LPQCGYdDNF6X6+qpFNFR
DqoLMgPGgDsNrtTTch4zwHksPGvqceC7xpl/81+dI3s1u7zfTsAaa06cp3v47EJB
UAGrf4nFTgvkEU8h1e91xu0+d+h1I1t6alc7urY9LikjeH3rxtYO4WhAOyx6zW49
jDHVBwCLf+RKO+CWisQXqFyMFLPK/ijwyyq3zhASyMP0thi4eulwNQ==
=SGSx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRwQvtyh9+71yA2DNAQLjtQP+NpLf/ZWA8eOP46NfXiJ87RvBD9ILCxAK
dhp2N71GxvQFetoOBFeCC7QCIUyVCn3aBJu/ktPzO3VpTk8xaIZgeZIZCymuKHdx
vO07xLzDABcxtinZ9CCS5jYtpAeeUxFr2HeIs2w1BPdxo/h7/NU8nKJQR62iUq/k
83XiruTd+98=
=tbFk
-----END PGP SIGNATURE-----