__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN QuickTime 7.1.3 [Article ID: 304357] September 12, 2006 23:00 GMT Number Q-314 [REVISED 13 Sept 2006] [REVISED 14 Sept 2006] ______________________________________________________________________________ PROBLEM: Viewing a maliciously-crafted QuickTime movie, or a corrupt H.264 movie, may lead to an application crash or arbitrary code execution with the privileges of the user. PLATFORM: Mac OS X v10.3.9 and later Windows XP/2000 DAMAGE: An attacker could execute arbitrary code. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could execute arbitrary code. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-314.shtml ORIGINAL BULLETIN: http://docs.info.apple.com/article.html?artnum=304357 ADDITIONAL LINKS: USCERT VU#540348 http://www.kb.cert.org/vuls/id/540348 USCERT VU#554252 http://www.kb.cert.org/vuls/id/554252 USCERT VU#683700 http://www.kb.cert.org/vuls/id/683700 USCERT VU#200316 http://www.kb.cert.org/vuls/id/200316 USCERT VU#308204 http://www.kb.cert.org/vuls/id/308204 USCERT VU#489836 http://www.kb.cert.org/vuls/id/489836 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-4381 CVE-2006-4382 CVE-2006-4386 CVE-2006-4384 CVE-2006-4388 CVE-2006-4389 CVE-2006-4385 ______________________________________________________________________________ REVISION HISTORY: 09/13/06 - added links to USCERT VU#540348, VU#554252, VU#683700, VU#200316, and VU#308204 09/14/06 - added a link to USCERT VU#489836 [***** Start Article ID: 304357 *****] Please visit Apple's website to view their QuickTime Security Advisory: http://docs.info.apple.com/article.html?artnum=304357 [***** End Article ID: 304357 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Apple for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-304: OpenSSL Security Update Q-305: Mailman Security Update Q-306: Ethereal Q-307: Buffer Overflow Vulnerability in libX11 Q-308: gcc-3.4 Q-309: TikiWiki Q-310: Vulnerability in Microsoft Publisher Q-311: Vulnerability in Pragmatic General Multicast (PGM) Q-312: Vulnerability in Indexing Service Q-313: Flash-Plugin Security Update