-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0286
                              QuickTime 7.6.6
                               31 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          QuickTime
Publisher:        Apple
Operating System: Windows 7
                  Windows Vista
                  Windows XP
                  Mac OS X
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Denial of Service               -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-0536 CVE-2010-0529 CVE-2010-0528
                  CVE-2010-0527 CVE-2010-0526 CVE-2010-0520
                  CVE-2010-0519 CVE-2010-0518 CVE-2010-0517
                  CVE-2010-0516 CVE-2010-0515 CVE-2010-0514
                  CVE-2010-0062 CVE-2010-0060 CVE-2010-0059
                  CVE-2009-2837  

Reference:        ESB-2010.0282
                  ESB-2009.1500

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2010-03-30-1 QuickTime 7.6.6

QuickTime 7.6.6 is now available and addresses the following:

QuickTime
CVE-ID:  CVE-2009-2837
Available for:  Windows 7, Vista, XP SP2
Impact:  Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in the handling of PICT
images. Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution. The
issue is addressed through improved validation of PICT images. For
Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.2,
and for Mac OS X v10.5 systems it is addressed in Security Update
2009-006. Credit to Nicolas Joly of VUPEN Vulnerability Research Team
for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0059
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Playing maliciously crafted audio content may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in the handling of
QDM2 encoded audio content. Playing maliciously crafted audio content
may lead to an unexpected application termination or arbitrary code
execution. This issue is addressed through improved bounds checking.
For Mac OS X v10.6 systems, this issue is addressed in Mac OS X
v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0060
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Playing maliciously crafted audio content may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in the handling of
QDMC encoded audio content. Playing maliciously crafted audio content
may lead to an unexpected application termination or arbitrary code
execution. This issue is addressed through improved bounds checking.
For Mac OS X v10.6 systems, this issue is addressed in Mac OS X
v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0062
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in the handling of H.263
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of H.263 encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Damian Put
working with TippingPoint's Zero Day Initiative for reporting this
issue.

QuickTime
CVE-ID:  CVE-2010-0514
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in the handling of H.261
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of H.261 encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Will Dormann
of the CERT/CC for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0515
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption in the handling of H.264 encoded
movie files. Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution. This
issue is addressed by performing additional validation of H.264
encoded movie files. For Mac OS X v10.6 systems, this issue is
addressed in Mac OS X v10.6.3.

QuickTime
CVE-ID:  CVE-2010-0516
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow in the handling of RLE encoded
movie files. Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution. This
issue is addressed by performing additional validation of RLE encoded
movie files. For Mac OS X v10.6 systems, this issue is addressed in
Mac OS X v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0517
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Description:  A heap buffer overflow in the handling of M-JPEG
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of M-JPEG encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Damian Put
working with TippingPoint's Zero Day Initiative for reporting this
issue.

QuickTime
CVE-ID:  CVE-2010-0518
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in the handling of
Sorenson encoded movie files. Viewing a maliciously crafted movie
file may lead to an unexpected application termination or arbitrary
code execution. This issue is addressed by performing additional
validation of Sorenson encoded movie files. For Mac OS X v10.6
systems, this issue is addressed in Mac OS X v10.6.3. Credit to Will
Dormann of the CERT/CC for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0519
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  An integer overflow exists in the handling of FlashPix
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed through improved bounds checking.
For Mac OS X v10.6 systems, this issue is addressed in Mac OS X
v10.6.3. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0520
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in the handling of FLC
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of FLC encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to Moritz Jodeit
of n.runs AG, and Nicolas Joly of VUPEN Security working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0526
Available for:  Mac OS X v10.5.8, Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted MPEG file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in the handling of MPEG
encoded movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of MPEG encoded movie files. For Mac OS X v10.6 systems,
this issue is addressed in Mac OS X v10.6.3. Credit to an anonymous
researcher working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0527
Available for:  Windows 7, Vista, XP SP2
Impact:  Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution
Description:  An integer overflow exists in the handling of PICT
images. Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing additional validation of
PICT images. This issue does not affect Mac OS X systems. Credit to
Nicolas Joly of VUPEN Vulnerability Research Team for reporting this
issue.

QuickTime
CVE-ID:  CVE-2010-0528
Available for:  Windows 7, Vista, XP SP2
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption exists in the handling of color
tables in movie files. Viewing a maliciously crafted movie file may
lead to an unexpected application termination or arbitrary code
execution. This issue is addressed by performing additional
validation of color tables. This issue does not affect Mac OS X
systems. Credit to an anonymous researcher working with
TippingPoint's Zero Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0529
Available for:  Windows 7, Vista, XP SP2
Impact:  Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in the handling of PICT
images. Opening a maliciously crafted PICT image may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing additional validation of
PICT images. This issue does not affect Mac OS X systems. Credit to
Damian Put working with TippingPoint's Zero Day Initiative for
reporting this issue.

QuickTime
CVE-ID:  CVE-2010-0536
Available for:  Windows 7, Vista, XP SP2
Impact:  Opening a maliciously crafted BMP image may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in the handling of BMP
images. Opening a maliciously crafted BMP image may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing additional validation of BMP
images. This issue does not affect Mac OS X systems. Credit to
SkyLined of Google, Inc. for reporting this issue.


QuickTime 7.6.6 may be obtained from the Software Update
application, or from the QuickTime Downloads site:
http://www.apple.com/quicktime/download/

For Mac OS X v10.5.8
The download file is named: "QuickTime766Leopard.dmg"
Its SHA-1 digest is: dfa37357618789873d83f08ae45b510147477e17

For Windows 7 / Vista / XP SP3
The download file is named: "QuickTimeInstaller.exe"
Its SHA-1 digest is: a6c0018c8baa00a70ba8da64adde8758e465d5cf

QuickTime with iTunes for Windows 32-bit XP or Vista
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: 80e64f3222703e5da2d613541170bcd6c300e801

QuickTime with iTunes for Windows 64-bit Vista or 7
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: e6b5ddd1e6f21ddcf7117adec72e47701633b1cb

QuickTime is incorporated into Mac OS X v10.6 and later.
Mac OS X v10.6.3 includes the contents of QuickTime 7.6.6.
QuickTime 7.6.6 is not presented to systems running
Mac OS X v10.6 or later.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJLskURAAoJEHkodeiKZIkB/iwH/0i/r1UQAu38M6kP05+9QNr4
SR07EB7hI39bXKPgquJP3PH6SSN8B1BfNeRv5VxEFzLY+92lvSlHoy3uB0sHSm/0
rrM2rS5alG0d4WAJW+b4JFAhyUBwHYg24v5mGNUZc3RFDj6l6tDBF82yWcIPTLmy
ACXf0v/kLiW2OrZdF5Pgqwhyl4eR4ayMWim0aqmBSdRvVQneVqvLQjlOXd1NUPym
lMaMDy1MJOJQctUuw3q29oOEMTjxTvsdUUBA0AmPplvLIwYzcp+woc9Kk5eyAc/t
HZSg7/65WO0D7uDA2wCp3W5FrolDqtIyThFTM8bhKnbBrbqShmz5iB4IoAPN/is=
=mtNq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLsn8O/iFOrG6YcBERAhbfAKDjaIYlbKMXSKLfm4ZK8ulBOHohhwCeNjhb
cZSuIeeov/spiUH9yjeXBc0=
=Tyia
-----END PGP SIGNATURE-----