April 15, 2016 By Larry Loeb 2 min read

Trend Micro issued a warning for all Windows users of QuickTime urging them to uninstall the Apple software. Along with this warning, it described two zero-day vulnerabilities in the software that will go unpatched.

A third party announcing what Apple’s intentions are for a major hunk of the company’s software is highly unusual. As of this writing, there has been no official word from Apple concerning this. But a clue can be gleaned from the instructions for uninstalling QuickTime for Windows.

“Most recent media-related programs for Windows — including iTunes 10.5 or later — no longer use QuickTime to play modern media formats,” Apple wrote. “These programs either play the media directly or use the media support built into Windows.” It seems that Apple feels QuickTime is no longer needed, and as a result, it won’t continue to support or update the application.

Zero-Day Vulnerabilities in QuickTime for Windows

But there’s more: Trend Micro also announced newly discovered zero-day vulnerabilities in the media player. Zero-Day Initiative detailed the two issues, ZDI-16-241 and ZDI-16-242, affecting QuickTime for Windows, and Trend Micro claimed that its own products have been protecting against these exploits since November 2015.

So why go public now? “These advisories are being released in accordance with the Zero Day Initiative’s Disclosure Policy for when a vendor does not issue a security patch for a disclosed vulnerability,” the security firm stated on its blog. “And because Apple is no longer providing security updates for QuickTime on Windows, these vulnerabilities are never going to be patched.”

Trend Micro said it is “not aware of any active attacks against these vulnerabilities currently.” Still, it clarified that the only way to ensure security is to uninstall the program before cybercriminals find a way to exploit the permanent vulnerabilities.

QuickTime for Windows follows other software such as Microsoft Windows XP and Oracle Java 6, which are no longer being updated to fix vulnerabilities. That makes them subject to ever-increasing risk as more and more unpatched vulnerabilities are found and cybercriminals attempt to exploit them.

CERT Weighs In

The U.S. Computer Emergency Readiness Team (US-CERT) amplified the warning about the vulnerability in its own alert. The organization said the impact is potentially damaging to users and their organizations.

“Computer systems running unsupported software are exposed to elevated cybersecurity dangers, such as increased risks of malicious attacks or electronic data loss,” US-CERT said. “Exploitation of QuickTime for Windows vulnerabilities could allow remote attackers to take control of affected systems.”

The only thing that users can responsibly do is uninstall QuickTime for Windows — immediately.

More from

Addressing growing concerns about cybersecurity in manufacturing

4 min read - Manufacturing has become increasingly reliant on modern technology, including industrial control systems (ICS), Internet of Things (IoT) devices and operational technology (OT). While these innovations boost productivity and streamline operations, they’ve vastly expanded the cyberattack surface.According to the 2024 IBM Cost of a Data Breach report, the average total cost of a data breach in the industrial sector was $5.56 million. This reflects an 18% increase for the sector compared to 2023.Apparently, the data being stored in industrial control systems is…

3 proven use cases for AI in preventative cybersecurity

3 min read - IBM’s Cost of a Data Breach Report 2024 highlights a ground-breaking finding: The application of AI-powered automation in prevention has saved organizations an average of $2.2 million.Enterprises have been using AI for years in detection, investigation and response. However, as attack surfaces expand, security leaders must adopt a more proactive stance.Here are three ways how AI is helping to make that possible:1. Attack surface management: Proactive defense with AIIncreased complexity and interconnectedness are a growing headache for security teams, and…

AI hallucinations can pose a risk to your cybersecurity

4 min read - In early 2023, Google’s Bard made headlines for a pretty big mistake, which we now call an AI hallucination. During a demo, the chatbot was asked, “What new discoveries from the James Webb Space Telescope can I tell my 9-year-old about?" Bard answered that JWST, which launched in December 2021, took the "very first pictures" of an exoplanet outside our solar system. However, the European Southern Observatory's Very Large Telescope took the first picture of an exoplanet in 2004.What is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today