-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0348
                        iTunes for Windows 12.10.4
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3861  

Original Bulletin: 
   https://support.apple.com/en-au/HT210793

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-1-28-6 iTunes for Windows 12.10.4

iTunes for Windows 12.10.4 is now available and addresses the
following:

Mobile Device Service
Available for: Windows 7 and later
Impact: A user may gain access to protected parts of the file system
Description: The issue was addressed with improved permissions logic.
CVE-2020-3861: Andrea Pierini (@decoder_it), Christian Danieli
(@padovah4ck)

Installation note:

iTunes for Windows 12.10.4 may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=YKVn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vwAw
-----END PGP SIGNATURE-----