-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1306
                                iTunes 11.1
                             19 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iTunes
Publisher:        Apple
Operating System: Windows 7
                  Windows Vista
                  Windows XP
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-1035  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-09-18-1 iTunes 11.1

iTunes 11.1 is now available and addresses the following:

iTunes
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue existed in the iTunes ActiveX
control. This issue was addressed through additional bounds checking.
CVE-ID
CVE-2013-1035 : Honggang Ren of Fortinet's FortiGuard Labs


iTunes 11.1 may be obtained from:
http://www.apple.com/itunes/download/

For Windows XP / Vista / Windows 7:
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: cef0f1398e1d51fd2f832c12763c2bf1627379ee

For 64-bit Windows XP / Vista / Windows 7:
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: 5efe95a1f1df32f3833e5972db02e37ca7bfc43d

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=+8pY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+2Sx
-----END PGP SIGNATURE-----