__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN QuickTime for Windows Vulnerability [APPLE-SA-2004-10-27 QuickTime 6.5.2] October 27, 2004 18:00 GMT Number P-022 ______________________________________________________________________________ PROBLEM: A vulnerability was discovered in the Windows version of Apple QuickTime that could allow execution of arbitrary code as the user. QuickTime is a widely used software that allows Mac and Windows user to play back audio and video on their computers. PLATFORM: QuickTime for Windows, versions prior to the current release of 6.5.2 DAMAGE: A buffer overflow was found in Apple's QuickTime player for Windows. In order to exploit this vulnerability, an attacker would have to create an HTML file containing a malicious QuickTime link and then entice a victim to a website or persuade the victim to view an HTML formatted email message containing a malicious QuickTime link. SOLUTION: Install the available security update. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. If exploited, an attacker could gain ASSESSMENT: privileges of the logged-on user. Note that the user must be enticed to click on a malicious link to a QuickTime video. This vulnerability exists only in the Windows version of QuickTime. There are no known exploits at this time. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-022.shtml ORIGINAL BULLETIN: http://docs.info.apple.com/article.html?artnum=61798 ______________________________________________________________________________ Visit Apple's Website directly for their published information: http://docs.info.apple.com/article.html?artnum=61798 _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Apple for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-012: Microsoft Vulnerability in NNTP Could Allow Remote Code Execution (883935) P-013: Macromedia JRun Server Vulnerabilities P-014: CUPS Information Leak P-015: Libtiff Vulnerabilities P-016: Sun FTP Daemon of Heimdal is Vulnerable to Race Conditions P-017: Sun Security Vulnerability When Using LDAP in Conjunction with RBAC P-018: Red Hat Update MySQL Packages Fix Security Issues and Bugs P-019: Red Hat Updated CUPS Packages Fix Security Issues P-020: VERITAS NetBackup (tm) Java GUI Vulnerability P-021: HP Serviceguard Vulnerability