Apple Will Not Patch Windows QuickTime Vulnerabilities

Much like Adobe Flash, QuickTime from Apple is a bit of a relic some pretty serious, remote code execution type Windows QuickTime Vulnerabilities were recently discovered by Trend Micro. Apple has officially stated that they won’t be fixing them and the official line on this, is to uninstall QuickTime.

I guess a lot of people don’t use it any more (I haven’t had used it for years, since movie trailers used to be common in QuickTime format), but still have it installed. So, uninstall it, and pass the message around to any Windows users, and organisations with Windows desktops that might quite often have QuickTime in the white-list for software.

RIP QuickTime for Windows. Apple is “deprecating support” for the application, and will no longer patch security flaws in the software.

The iGiant is also quietly advising users to uninstall the media player from their Windows machines to avoid being hacked.

Word of the end of support comes from infosec biz Trend Micro. It discovered two critical flaws in the Windows build of QuickTime and reported them to Apple. In response, Trend told The Register, the iPhone maker said it won’t fix the bugs, and is cutting the application loose.

Both of the vulnerabilities – ZDI-16-241 and ZDI-16-242 – are heap-corruption-based remote code execution vulnerabilities.

An attacker can exploit these flaws to hijack a victim’s PC and infect it with malware, simply by tricking them into opening a malicious file or web download. Apple’s response: uninstall QuickTime for Windows.

“We’re not aware of any active attacks against these vulnerabilities currently. But the only way to protect your Windows systems from potential attacks against these or other vulnerabilities in Apple QuickTime now is to uninstall it,” said Christopher Budd, global threat communications manager at Trend Micro, on Thursday.

Fortunately there’s no reports of these attacks in the wild so far, but now the vulnerability details are public, and all the bad actors have to do is get people to open a malicious QuickTime file – I’d expect it to become a real attack fairly soon.

And the fact, they have some time to write the exploit and make it reliable as there will be no patch for these vulnerabilities, ever.

“In this regard, QuickTime for Windows now joins Microsoft Windows XP and Oracle Java 6 as software that is no longer being updated to fix vulnerabilities, and subject to ever-increasing risk as more and more unpatched vulnerabilities are found affecting it.”

The flaws were reported to Apple on November 11, 2015, and acknowledged the same day by Cupertino. The following March, Apple told Trend Micro that “the product would be deprecated on Windows and the vendor would publish removal instructions for users.”

Bizarrely, Apple doesn’t seem to have mentioned the change of heart over QuickTime to anyone else. The iOS goliath last updated QuickTime for Windows in January, and there appears to have been no general warning to users that support is being dropped. For what it’s worth, QuickTime has never played nice with Windows 8 or 10, and its web plugin was disabled by default in that January update.

Given the short lead time between vulnerabilities being announced and malware writers exploiting them, Trend’s disclosures today could turn into a serious security headache. QuickTime has been available for Windows for over 20 years and there’s a considerable installed base of users out there, all of whom are now at risk.

It’s also a pretty poor play by Apple IMHO as a lot of video editing software and various other things rely on QuickTime DLL files and QuickTime has it’s own updater built into the Windows Apple software management thing.

I hope this doesn’t turn into a security disaster, although honestly – it has the potential to. Especially for corporate networks running old versions of Windows that have QuickTime installed to support a bunch of legacy features they still use. Enterprise software…is not residing in 2016.

Source: The Register

Provided from: Techcrunch.