-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0438 -- [Win][OSX]
         Apple iTunes vulnerability in handling of AAC music files
                               30 June 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Apple iTunes 6.0.4 and prior
Publisher:            Apple
Operating System:     Windows
                      Mac OS X
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-1467

Original Bulletin:    
  http://docs.info.apple.com/article.html?artnum=303952

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2006-06-29 iTunes 6.0.5

iTunes 6.0.5 is now available and, in addition to its other content,
fixes the following security issue:

CVE-ID:  CVE-2006-1467
Available for:  Mac OS X v10.2.8 or later, Windows XP / 2000
Impact:  An integer overflow in iTunes could cause a denial of
service or lead to the execution of arbitrary code
Description:  The AAC file parsing code in iTunes versions prior
to 6.0.5 contains an integer overflow vulnerability. Parsing a
maliciously-crafted AAC file could cause iTunes to terminate or
potentially execute arbitrary code. iTunes 6.0.5 addresses this
issue by improving the validation checks used when loading AAC
files. Credit to ATmaCA working with TippingPoint and the Zero Day
Initiative for reporting this issue.

iTunes 6.0.5 may be obtained from:
http://www.apple.com/itunes/download/

For Mac OS X:
The download file is named:  "iTunes6.0.5.dmg"
Its SHA-1 digest is:  668d53a8ca8126a852a470e4b9f7b13c0ecd3db3

For Windows 2000 or XP:
The download file is named:  "iTunesSetup.exe"
Its SHA-1 digest is:  0a82011b904e9fea33b1482deaea93094e008d96

Information will also be posted to the Apple Product Security
web site:
http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/


- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.0.6 (Build 6060)

iQEVAwUBRKQn3omzP5/bU5rtAQiG8Qf+K+LYZD/PUTorONxQrCQyLUFNQhJlamQy
SL13vqin0o8ogAUQuleAxuwvBPKkopdPTNadkmuABMTXFD+uDv+CyDUE3Z+93rqf
d7cC6o1e/GPZIvxyhBkZNZ9R0KsXypxIJdWTGUYECpCtf1GoVtPHut1GTqbqr1h1
qKnjzMhEqtLAlc+kjbPEhB3plEI4ga0YjhYQBLHtpAfVYIvhfJJkhZpynfsMwzpj
QXYdUAMlglwjAKNk/JkNJ9TsG4xRGxKuL3WGPxzzOgb5sAcex+/yn0njrWMHLVbx
tauOneVnh9CLRTDeYEohk+H/LhUSspnvR7c/bKt2zIC/+RMHjx091w==
=ibCr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRKSNVyh9+71yA2DNAQIplgP/ayloVDDzSvxTOIv4NPEDNjhW3EU+2N4o
FttLKcfmg+MdcgQaIBUMBdaiVOYvHwsLaHXBpo9ToLU3YVHUjKOZYtApaDmOz9sN
q6/QnnPmXqFPWnmkPlZz0ijSik2jQDWC33LrnuPQHeQNQTbAP/FZoqXsyWzVVs19
aQWv5PhCra8=
=N83w
-----END PGP SIGNATURE-----