-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1237
                     APPLE-SA-2016-05-16-6 iTunes 12.4
                                17 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1742  

Original Bulletin: 
   https://support.apple.com/en-au/HT206379

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2016-05-16-6 iTunes 12.4

iTunes 12.4 is now available and addresses the following:

iTunes
Available for:  Windows 7 and later
Impact:  Running the iTunes installer in an untrusted directory may
have resulted in arbitrary code execution
Description:  A dynamic library loading issue existed in iTunes
setup. This was addressed through improved path searching.
CVE-ID
CVE-2016-1742 : Stefan Kanthak and
YoKo Kho (yokoacc) of MII - Consulting & Advisory Svc. Dept.

iTunes 12.4 may be obtained from:
http://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/p+b
-----END PGP SIGNATURE-----