-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0680 -- [Mac][OSX]
iTunes 7.4 has been released fixing arbitrary code execution vulnerability
                             7 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              iTunes 7.3 and prior
Publisher:            Apple
Operating System:     Mac OS X
                      Windows
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3752

Original Bulletin:    http://docs.info.apple.com/article.html?artnum=306404

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2007-09-06 iTunes 7.4

iTunes 7.4 is now available and addresses the following security
issue:

CVE-ID:  CVE-2007-3752

Available for:  Mac OS X v10.3.9, Mac OS X v10.4.7 or later,
Windows XP /Vista

Impact:  Opening a maliciously crafted music file may lead to an
unexpected application termination or arbitrary code execution

Description:  A buffer overflow exists in iTunes when processing
album cover art. By enticing a user to open a maliciously crafted
music file, an attacker may trigger the overflow which may lead to an
unexpected application termination or arbitrary code execution. This
update addresses the issue by performing proper bounds checking.
Credit to David Thiel of iSEC Partners for reporting this issue.

iTunes 7.4 may be obtained from:
http://www.apple.com/itunes/download/

For Mac OS X:
The download file is named:  "iTunes7.4.dmg"
Its SHA-1 digest is:  4422396fee3323cceab7d0ae83f47f7bedb21033

For Windows XP / Vista:
The download file is named:  "iTunesSetup.exe"
Its SHA-1 digest is:  fefe391446a8d8010d0a26e9819e893a76319da6

Information will also be posted to the Apple Product Security
web site:
http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.0.3 (Build 2932)

iQEVAwUBRuAa5sgAoqu4Rp5tAQhhzQf+IUsBvtyevgAgy7aVXIOWfeojovkHOEvP
0oABybIxL1nNAJHnWGvVJPyc/04dhiUZxa+PFzwsBEU43ahFJDZ62/qRBWX9+AQo
W6sybcD0iGggNwPAtXwVvKF6ye7Y0h++UfE6dHcpLvAefmawsCuWy3wZ7a/6LmO9
lW75hn8wQZRxzNFDKqRjCSGJhzu0FOc9YMrutRmvlP9nxNbuvHJwjOTprOhlvGhQ
M3Mls3sPrUZNgxcUmceJFYNNNquMOEj4C5pWF+QpIqh3D0gt8/dpfawI7kPDHlyo
PAQhZLKE2pGG7yIxbDjaflYHFMxwGrVf6+KkyRz98inKwjT+6o80wA==
=pxHm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRuCH7Ch9+71yA2DNAQKA4gQAhCKUo8F94gaU4/AskcloMp5kGHLQpZBC
EpBqeyQI1KXDYPT5YqaeMgCI2Ye+9lXksoucxH2p7DZoyxxU/KUIkiyEcQZBzfFx
xVhHDop3BAuJlXd1HAg59hdnOcMDZ9S8NVnKwM0V5i2PgXCE2zq/d45MGKFK5AdS
f5BN4SF3DhA=
=fup4
-----END PGP SIGNATURE-----