-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2511
                         iTunes 12.5.2 for Windows
                              28 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7578 CVE-2016-4613 

Original Bulletin: 
   https://support.apple.com/en-au/HT207274

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-10-27-3 iTunes 12.5.2 for Windows

iTunes 12.5.2 for Windows is now available and addresses the
following:

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of user information
Description: An input validation issue was addressed through improved
state management.
CVE-2016-4613: Chris Palmer

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2016-7578: Apple

iTunes 12.5.2 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQIcBAEBCgAGBQJYElaNAAoJEIOj74w0bLRG+K4QAKenkLIjPVGB2/suUsWMp29h
sb5U/hgemCVhbid4xRc27iASnitqhk277wTNMYuHzt4XtabESonDSPBI3K7xAGYA
Z+6e38f4W8uD78IN+PGSDobdbRyt2PzbNN+dzx2q4SYZ21+e7tLtDIttvTZIvBWG
XbWGIg+j5UAU9I9hF/C/TnS+KmGJLKvIWfU30DP+/1oOwgErvA+93L2+KPOMB8oH
ov1+6WEhV5Pd2JMG59Pn2SMAc1n3ovkdDObQDJd7MwIMw/wnOn/5xFsDuqbJJ5Rt
a64SMgSPGfIQEXS3n+5RhMSIbyCs4Wc8NCG13tV7uei0PCKgEUJS5+Y52P9YdeTn
05b7vGtsiYc6oNm4/p/GXxqTAH/91LGGx7IlxlUQSeoGjtClNYeLMQDAhWy0uDUq
9TcWhSsYJuM8B13uzObITzIyhwwh1oW9u6RAGeMfMCH6+ynqZOfm7bDDZwkC0Jk4
PUdfMG59EtyMFmEDE2O2vzXs+8aoxZ0FeJQCugRoAhfplzha5iNVfLSC0gGbYKsf
+DbSLba8aLXg8F6nkjrhHIFwT3avOCNBWupo6EFNFSHKa9nDPGYBshjDiLiHOl2g
TgD2PFRVZgoSfq4wWjqyZJjpTjEAjFmd1Y+FyGBx+OnwemGmCw7IeffJ8YS7o6bF
I/N2dJqYiY7wfA0PDYnT
=J5I1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ifi1
-----END PGP SIGNATURE-----