-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.1011 -- [Win][OSX]
                    APPLE-SA-2007-12-13 QuickTime 7.3.1
                             14 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              QuickTime 7.3.1
Publisher:            Apple
Operating System:     Mac OS X
                      Windows
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6166 CVE-2007-4707 CVE-2007-4706

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2007-12-13 QuickTime 7.3.1

QuickTime 7.3.1 is now available and addresses the following issues:

QuickTime
CVE-ID:  CVE-2007-6166
Available for:  Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista / XP SP2
Impact:  Viewing a maliciously crafted RTSP movie may lead to an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow exists in QuickTime's handling of
Real Time Streaming Protocol (RTSP) headers. By enticing a user to
view a maliciously crafted RTSP movie, an attacker may cause an
unexpected application termination or arbitrary code execution. This
update addresses the issue by ensuring that the destination buffer is
sized to contain the data.

QuickTime
CVE-ID:  CVE-2007-4706
Available for:  Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista / XP SP2
Impact:  Viewing a maliciously crafted QTL file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in QuickTime's handling
of QTL files. By enticing a user to view a maliciously crafted QTL
file, an attacker may cause an unexpected application termination or
arbitrary code execution. This update addresses the issue through
improved bounds checking.

QuickTime
CVE-ID:  CVE-2007-4707
Available for:  Mac OS X v10.3.9, Mac OS X v10.4.9 or later,
Mac OS X v10.5 or later, Windows Vista / XP SP2
Impact:  Multiple vulnerabilities in QuickTime's Flash media handler
Description:  Multiple vulnerabilities exist in QuickTime's Flash
media handler, the most serious of which may lead to arbitrary code
execution. With this update, the Flash media handler in QuickTime is
disabled except for a limited number of existing QuickTime movies
that are known to be safe. Credit to Tom Ferris of Adobe Secure
Software Engineering Team (ASSET), Mike Price of McAfee Avert Labs,
and security researchers Lionel d'Hauenens & Brian Mariani of
Syseclabs for reporting this issue.

QuickTime 7.3.1 may be obtained from the Software Update
application, or from the Apple Downloads site:
http://www.apple.com/support/downloads/

For Mac OS X v10.5
The download file is named:  "QuickTime731_Leopard.dmg"
Its SHA-1 digest is:  ede5a96f039d6acdf507ce96869f5ee481acd1ed

For Mac OS X v10.4.9 or later
The download file is named:  "QuickTime731_Tiger.dmg"
Its SHA-1 digest is:  27be64dafbc4b0efb7671ca5acd14941b1ed8f98

For Mac OS X v10.3.9
The download file is named:  "QuickTime731_Panther.dmg"
Its SHA-1 digest is:  5f3b199e385efe9cdca84d6ffc359c1e712705b6

QuickTime 7.3.1 for Windows Vista / XP SP2
The download file is named:  "QuickTimeInstaller.exe"
Its SHA-1 digest is:  9756effce45aa257bc5653a78b273b8f421cbb4c

QuickTime 7.3.1 with iTunes for Windows Vista / XP SP2
The download file is named:  "iTunesSetup.exe"
Its SHA-1 digest is:  e0f384fbf385f98fce3431f084b474bd092312a3

Information will also be posted to the Apple Product Security
web site:  http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----

iQEVAwUBR2G4ycgAoqu4Rp5tAQK20wgArU87tTwK72+IE4zfczhExd439iwKe99q
YxVtkqbLDW8+nXeee5se5DGbMqJFG7NhQyFPeBYRdN82H+uhvTq2RQybpWaH8UoH
rqaOM6lzbS0p+EYBW2MUoOu0WkxmgZnMYRQq3Fg5/Q/rua9OG4hMMVrJ5rawFw8N
3/XyjgXQ+KmFJKtd9vsR63+AjsiPqwBd+94PSYokkIHxrVvG2HPyaQKQDfJliYJZ
/QGu8CfKsRCMhvMvukgayAHDvBDnKty5zfBp1IO3IDoqTztIqwWzT7JUA92u5udq
FKyO2bkMoQCDO8wIOUF4UU9kAerFBZLpl+VO93tHwNUgrVEhUA3O6Q==
=Qrx4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR2HLqSh9+71yA2DNAQIPnwP+Mopr3/jIMtJzdMQzvst7V6cijhWNk7CN
1jPS3aZ6CZFoHbPz5qyoL2+t/KhbD4LYfHXqO3d9dfBfRHhj7YKFkPn5mIMMpTnf
GY+x0Roc2WiZ5UtpqJ4m42zsZUHcSXxI732dQ8Axkn/aDQQpQMnEP0dpm6JpyI0W
DC9rvw7z8ks=
=4umf
-----END PGP SIGNATURE-----