-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0746
                               iTunes 11.2.1
                                19 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iTunes
Publisher:        Apple
Operating System: OS X
Impact/Access:    Modify Arbitrary Files -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-1347  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2014-05-16-1 iTunes 11.2.1

iTunes 11.2.1 is now available and addresses the following:

iTunes
Available for:  Mac OS X v10.6.8 or later
Impact:  A local user can compromise other local user accounts
Description:  Upon each reboot, the permissions for the /Users and
/Users/Shared directories would be set to world-writable, allowing
modification of these directories. This issue was addressed with
improved permission handling. For information on the general content
of iTunes 11.2.1, see http://support.apple.com/kb/TS5434
CVE-ID
CVE-2014-1347


iTunes 11.2.1 may be obtained from:
http://www.apple.com/itunes/download/

The download file is named: iTunes11.2.1.dmg
Its SHA-1 digest is: d7e00140775bd15069ded529388add2ce6f0b538

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJTdvWrAAoJEBcWfLTuOo7t1rgP+gL3Z02WLrsQb66XvuTEz9Ij
KHKL/y3yXzMIdwEqFsHvcd8Ls9lBaiSFTkXIWXhgWsW8PZPFZBahprnbbszFmwJ6
P9g2QRWstQFpveImGdrMW3E9yjIf7YvkjD2NNNpG4NUXiejwWANJ1kmfHJ9ny1vs
L8bIImea5+mTMt+fvrJp3vWGAhLSfJYc9HQvIqJxhESiAW0dOoprbkTGVPRbR5wE
w7d1m5LS8nvmWi8blLKvLtv+AX2HJvLniJwYkZXa4kMUy25nYLrTZ09aRMfP2Ygg
4fjsIphrnpScl9gGaBYbp3vncR/g0Nypw0b3/ahlmBnEFFIXHJNjudoW8vbBdyaM
7x1A4y1iVregs7LKRwExhZGjc85WYJis1asVE4A0L8rjqjj/OskXUyFFZ2wKEwic
apZPyeqGOPpdwa3CsHcq7RZZb1Y8aceeLviXKb2iOC37toRMnDkMr2SBd/xD6TfE
fWxBbFnxsY+BFbfz9QUpvtmWI3a399vqt6J9RXxve/a/nd8XyCUdgTxhGSf+uUZ4
U6vJppHF+nzXjaua8L7z8RXxQDfjFm2pI9a3VfRjq50hrznCprXSIR148//WSiHJ
Y6Ss5s+lHLedmdudW9Fsiywb0ImEK88bQtmHg4WqxOfFbC9X25262WhDN+m7KoGJ
4kQtMB6mjCY/WsU+frOA
=P5hZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=djQy
-----END PGP SIGNATURE-----