Operating System:

[WIN]

Published:

26 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2428
                          iTunes 12.7 for Windows
                             26 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7120 CVE-2017-7117 CVE-2017-7111
                   CVE-2017-7109 CVE-2017-7107 CVE-2017-7104
                   CVE-2017-7102 CVE-2017-7100 CVE-2017-7099
                   CVE-2017-7098 CVE-2017-7096 CVE-2017-7095
                   CVE-2017-7094 CVE-2017-7093 CVE-2017-7092
                   CVE-2017-7091 CVE-2017-7090 CVE-2017-7087
                   CVE-2017-7081  

Reference:         ESB-2017.2426

Original Bulletin: 
   https://support.apple.com/kb/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2017-09-25-8 iTunes 12.7 for Windows

iTunes 12.7 for Windows addresses the following:

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2017-7081: Apple
Entry added September 25, 2017

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7087: Apple
CVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend
Micro's Zero Day Initiative
CVE-2017-7092: Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team,
Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day
Initiative
CVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend
Micro's Zero Day Initiative
CVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group
CVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang
Technological University working with Trend Micro's Zero Day
Initiative
CVE-2017-7096: Wei Yuan of Baidu Security Lab
CVE-2017-7098: Felipe Freitas of Instituto TecnolA3gico de AeronA!utica
CVE-2017-7099: Apple
CVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53
CVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang
Technological University
CVE-2017-7104: likemeng of Baidu Secutity Lab
CVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang
Technological University
CVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com)
working with Trend Micro's Zero Day Initiative
CVE-2017-7117: lokihardt of Google Project Zero
CVE-2017-7120: chenqin () of Ant-financial Light-Year Security
Lab
Entry added September 25, 2017

WebKit
Available for:  Windows 7 and later
Impact: Cookies belonging to one origin may be sent to another origin
Description: A permissions issue existed in the handling of web
browser cookies. This issue was addressed by no longer returning
cookies for custom URL schemes.
CVE-2017-7090: Apple
Entry added September 25, 2017

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: Application Cache policy may be unexpectedly applied.
CVE-2017-7109: avlidienbrunn
Entry added September 25, 2017

Installation note:

iTunes 12.7 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7PQs
-----END PGP SIGNATURE-----