-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1515
                    APPLE-SA-2013-10-22-8 iTunes 11.1.2
                              23 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5128 CVE-2013-5127 CVE-2013-5126
                   CVE-2013-5125 CVE-2013-2842 CVE-2013-1047
                   CVE-2013-1046 CVE-2013-1045 CVE-2013-1044
                   CVE-2013-1043 CVE-2013-1042 CVE-2013-1041
                   CVE-2013-1040 CVE-2013-1039 CVE-2013-1038
                   CVE-2013-1037 CVE-2013-1024 CVE-2012-5134
                   CVE-2012-2871 CVE-2012-2870 CVE-2012-2825
                   CVE-2012-2807 CVE-2012-0841 CVE-2011-3102

Reference:         ASB-2013.0066
                   ASB-2013.0057
                   ESB-2012.1123
                   ESB-2012.0894

Original Bulletin: 
   http://support.apple.com/kb/HT1222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-10-22-8 iTunes 11.1.2

iTunes 11.1.2 is now available and addresses the following:

iTunes
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description:  An uninitialized memory access issue existed in the
handling of text tracks. This issue was addressed by additional
validation of text tracks.
CVE-ID
CVE-2013-1024 : Richard Kuo and Billy Suguitan of Triemt Corporation

iTunes
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  A man-in-the-middle attack while browsing the iTunes Store
via iTunes may lead to an unexpected application termination or
arbitrary code executionn
Description:  Multiple memory corruption issues existed in WebKit.
These issues were addressed through improved memory handling.
CVE-ID
CVE-2013-1037 : Google Chrome Security Team
CVE-2013-1038 : Google Chrome Security Team
CVE-2013-1039 : own-hero Research working with iDefense VCP
CVE-2013-1040 : Google Chrome Security Team
CVE-2013-1041 : Google Chrome Security Team
CVE-2013-1042 : Google Chrome Security Team
CVE-2013-1043 : Google Chrome Security Team
CVE-2013-1044 : Apple
CVE-2013-1045 : Google Chrome Security Team
CVE-2013-1046 : Google Chrome Security Team
CVE-2013-1047 : miaubiz
CVE-2013-2842 : Cyril Cattiaux
CVE-2013-5125 : Google Chrome Security Team
CVE-2013-5126 : Apple
CVE-2013-5127 : Google Chrome Security Team
CVE-2013-5128 : Apple

libxml
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Viewing a maliciously crafted web page may lead to an
unexpected application termination or arbitrary code execution
Description:  Multiple memory corruption issues existed in libxml.
These issues were addressed by updating libxml to version 2.9.0.
CVE-ID
CVE-2011-3102 : Juri Aedla
CVE-2012-0841
CVE-2012-2807 : Juri Aedla
CVE-2012-5134 : Google Chrome Security Team (Juri Aedla)

libxslt
Available for:  Windows 7, Vista, XP SP2 or later
Impact:  Viewing a maliciously crafted web page may lead to an
unexpected application termination or arbitrary code execution
Description:  Multiple memory corruption issues existed in libxslt.
These issues were addressed by updating libxslt to version 1.1.28.
CVE-ID
CVE-2012-2825 : Nicolas Gregoire
CVE-2012-2870 : Nicolas Gregoire
CVE-2012-2871 : Kai Lu of Fortinet's FortiGuard Labs, Nicolas
Gregoire


iTunes 11.1.2 may be obtained from:
http://www.apple.com/itunes/download/

For Windows XP / Vista / Windows 7:
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: e3ecbc0b88b683ab14657b3cf96dba60673bd88f

For 64-bit Windows XP / Vista / Windows 7:
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: bb6c77a33f26f41c322455eea25bfd81f59ac5bc

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJSZw2TAAoJEPefwLHPlZEwMtMP/jIo5rcmG+zc6gjpgWu2zS3u
cvoLJ97aPGYO74pPLRvvcXtI6IQucsicvpfmTkrUflzMUwilgB8WxVNPANKOyW5y
59u49Udtv96gBVo7KrZSgxM9f1qI6YIxGdQcBK7u+PZFPc2HmJuzeFl7TFzVzrfR
c1Lre+q8qWLrhjh/FiVWPgLCsNO0aUQ3fpNuJhSn0TCCOdAGFD1WtOVLB6q8zotz
GwUNG52A2abLtqTC7f3UbAjRtNW37VJ4jt/n1r4v4tZgr5SeAedCvq1awIvmwVUI
HV6UgWORvmt2gIJoqynky+6UkY2b/lMM5993i9K3qfuQSjktYUCKSs395Kzb/CgH
V/hy5qNXQ4iUiDo0a3DBHFVR+iOIW6gLVt3RVp5tMXtSzYypYRTBTpTHuSwiI31/
LISGDV3FGtdb9W550AayjV8sQvHRyNWg3suvwCwr3Oc2Q/oqcWpxWGJaSwtO2NBS
sU4Dwitx9cfOM5pqQbma7ujHcZifgIkwZr57zQXHP5PF+YHOs1SXBQupCMocHI7N
VSiHuM0nDxT87c1QaHlZe6x73hr3XqLsOBgnr/FUREbcKjrU4qq3PC9EaslPQe7P
FxAm00mV2/1MkLtWRKs+wRc1hZb59d9IkI535OP1BxWWJYlQrYficb6gm39fee1J
z6mpg8cpxwtZoPdZCQb9
=0yE/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dpej
-----END PGP SIGNATURE-----