-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0632
                           iTunes 9.2.1 released
                               20 July 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iTunes
Publisher:        Apple
Operating System: Windows 7
                  Windows Vista
                  Windows XP
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-1777  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2010-07-19-1 iTunes 9.2.1

iTunes 9.2.1 is now available and addresses the following:

iTunes
CVE-ID:  CVE-2010-1777
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow exists in the handling of "itpc:"
URLs. Accessing a maliciously crafted "itpc:" URL may lead to an
unexpected application termination or arbitrary code execution. This
issue is addressed through improved bounds checking. Credit to Clint
Ruoho of Laconic Security for reporting this issue.


iTunes 9.2.1 may be obtained from:
http://www.apple.com/itunes/download/

For Mac OS X:
The download file is named: "iTunes9.2.1.dmg"
Its SHA-1 digest is: 96b8d985867f7bdeb440db81303d151d5b94d1d0

For Windows XP / Vista / Windows 7:
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: 0cf297f0fea951f7eab22d1bd5c34699e5cf756b

For 64-bit Windows XP / Vista / Windows 7:
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: 183f3ce3a543bd3ecba99e4a22a443a6c37f4729

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJMRHXbAAoJEGnF2JsdZQeeA6YIAKQTknq0QjJC7ZDRssS944PW
JfplX37pNs5pD/55dcfm8rPbpUhhiSjaifTAhTu+cIK6QysKpe/Ish305kV2sufU
Hwu3q3R7mKuHyjkMG4ELrBdvKPCYmURUb70OyLlu8mRCNNbpybgKeyDbr6OHqal9
7z/he+FuRDQ8VWu33dGQzmgg3iVmjtJQ+uqEH+rq2XAOgQEnWfRZkgKoIV1u9KAp
O97yTgM05mg57pf6wpQwdNrEoGbMf+C1vt9KFSdnhmQvtcN1UwglUFJpNgJWjL4/
Nmt46GonF88J+rlFr3s2GzZtwyQZSMQBYNxA39I4PZT9myk4QIUiwaCiP8tV/g4=
=+tik
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMRNn2/iFOrG6YcBERAnMPAKCjELaWxQTybDCKKeP+0Ha/VLF6WACeOAfj
AqQsUZvsDa1Vrh/dU0Bw670=
=5iej
-----END PGP SIGNATURE-----