Apple patches months-old QuickTime bugs

Apple patched a critical vulnerability in QuickTime on Wednesday that was reported to the company by a bug bounty program months ago.

Apple patched a critical vulnerability in QuickTime on Wednesday that was reported to the company by a bug bounty program months ago.

The update also patched a "DLL load hijacking" issue that went public in August.

The QuickTime 7.6.8 update is for Windows only, and fixes a pair of flaws in the media player. Of the two, the most notable is a patch for the QuickTime plug-in used by Microsoft 's Internet Explorer.

On 30 August, Spanish researcher Ruben Santamarta published information about a bug that hackers could use to hijack Windows XP, Vista or Windows 7 machines running IE with the QuickTime ActiveX control in place.

The vulnerability was Apple 's fault, said Santamarta, because the company's developers had neglected to clean up old code , leaving an opening for attackers.

He also posted attack code on the Internet that bypassed two important defense technologies Microsoft has added to Windows. Those protections, called ASLR (address space layout randomization) and DEP (data execution prevention), are designed to make it much harder for hackers to pull off attacks, and if they do manage to successfully attack a PC, isolate the malware from the rest of the machine.

A day after Santamarta unveiled his findings, HP 's TippingPoint announced that it had reported the same bug to Apple on 30 June, two months earlier .

Aaron Portnoy, who heads TippingPoint's Zero Day Initiative (ZDI) bug bounty program, used the QuickTime example to again urge vendors to patch faster, saying that it's now common for bugs to be found independently by multiple researchers, including criminals looking for new exploits.

In August, ZDI changed its disclosure policy to give companies six months to patch before it released information. ZDI's earlier policy was to withhold all information until a patch had shipped.

At the time, Portnoy criticized Apple for not fixing the QuickTime flaw before Santamarta went public. "We gave this to Apple two months ago, and a fix requires no testing," Portnoy said in early September. "I could have completely solved this within a day."

Apple credited a researcher identified as "HBelite" for reporting the bug to ZDI, which forwarded it to Apple.

The second vulnerability patched in QuickTime 7.6.8 was a DLL load hijacking bug in the software's Picture Viewer.

Although not new, DLL load hijacking made waves last month when HD Moore, the chief security officer at Rapid7, announced that dozens of Windows programs were flawed because they called code libraries -- dubbed "dynamic-link libraries," or "DLLs" -- using only a filename instead of a full pathname.

The bug gave hackers a way to commandeer a PC by tricking the application into loading a malicious file with the same name as the required DLL.

Other researchers later estimated that more than 200 different programs could be exploited, including most browsers , several Microsoft applications and Apple's QuickTime.

Only a few vendors have patched their products to quash the DLL load hijacking bug, including Mozilla and Apple, which last week updated Firefox and Safari , respectively.

QuickTime 7.6.8 can be downloaded from Apple's site for Windows XP, Windows Vista and Windows 7. Windows users already running QuickTime will be alerted of the patched version by the Apple Software Update tool.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Applequicktimepatches

More about AppleApple.Hewlett-Packard AustraliaHPMicrosoftMozillaTippingPointTippingPoint

Show Comments
[]