Operating System:

[WIN][MAC]

Published:

23 September 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1318
                           iTunes 9.0.1 Released
                             23 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iTunes
Publisher:        Apple
Operating System: Mac OS X
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2009-2817  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2009-09-22-1 iTunes 9.0.1

iTunes 9.0.1 is now available and addresses the following:

iTunes
CVE-ID:  CVE-2009-2817
Available for:  Mac OS X v10.4.11 or later,
Mac OS X Server v10.4.11 or later, Windows XP, Vista, Windows 7
Impact:  Opening a maliciously crafted .pls file may lead to an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow exists in the handling of .pls files.
Opening a maliciously crafted .pls file may lead to an unexpected
application termination or arbitrary code execution. This update
addresses the issue through improved bounds checking. Credit to Roger
Hart of IP3, and Steven Woolley at Oogli LLC for reporting this
issue.


iTunes 9.0.1 may be obtained from:
http://www.apple.com/itunes/download/

For Mac OS X:
The download file is named: "iTunes9.0.1.dmg"
Its SHA-1 digest is: eea9dbc34e395a44bfa821501827ea3c5b4c24a9

For Windows XP / Vista / Windows 7:
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: 25d04ff5a63a808ca56875cdf9a9474b9b845f1d

For 64-bit Windows XP / Vista / Windows 7:
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: 85f8c516cb45024292cde1f48e88fd392e25626f

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJKuTw7AAoJEHkodeiKZIkBDj8H/RLVXG4pWYrQE71D4+lGmTLq
oCN/uxIaH2b+xG6FkuTa21DYg6UocPY7umJLXzp9GnN1LPsxjLFwRcjkoB8mGf8S
5ggY8GeJZYuP8+4vjcho/+spnUsdvFNPn6NDDsBg+dUCSlGSSUm/cOrkhBO7n5xx
t+3vVMRlw16qtbr4uNh7jg27Onkogxyf2LBcMIMTJztwtWfXi3gM9StkK3JnwSrN
9+ClSrJifjcfPTo1y3ag0kD85ujmgR1K8MpUjSbSIED8Lhsjm/Q6YDvL4SErLxhq
e8jRVgW0rKta5MPPWgnlfN3i/UM7dP/F0vbf5P5BrHZoyUKWMu4zkxlGz0RalHs=
=HlzW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKuYZ8NVH5XJJInbgRApSDAJ4s94y75VclN+MHPzvGlB1GFYKzmQCbBCq3
U1PzC+1Gp/59zTf19sJqyNY=
=ne9p
-----END PGP SIGNATURE-----