-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1780
                               iTunes 12.6.2
                               20 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apple iTunes
Publisher:        Apple
Operating System: Windows
Impact/Access:    Root Compromise                 -- Remote with User Interaction
                  Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Access Privileged Data          -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-7064 CVE-2017-7061 CVE-2017-7056
                  CVE-2017-7055 CVE-2017-7053 CVE-2017-7052
                  CVE-2017-7049 CVE-2017-7048 CVE-2017-7046
                  CVE-2017-7043 CVE-2017-7042 CVE-2017-7041
                  CVE-2017-7040 CVE-2017-7039 CVE-2017-7037
                  CVE-2017-7034 CVE-2017-7030 CVE-2017-7020
                  CVE-2017-7019 CVE-2017-7018 CVE-2017-7013
                  CVE-2017-7012 CVE-2017-7010 

Reference:        ESB-2017.1776
                  ESB-2017.1774

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2017-07-19-6 iTunes 12.6.2

iTunes 12.6.2 is now available and addresses the following:

iTunes
Available for:  Windows 7 and later
Impact: An application may be able to execute arbitrary code with
system privileges
Description: An access issue was addressed with additional
restrictions.
CVE-2017-7053: an anonymous researcher working with Trend Micro's
Zero Day Initiative

libxml2
Available for:  Windows 7 and later
Impact: Parsing a maliciously crafted XML document may lead to
disclosure of user information
Description: An out-of-bounds read was addressed through improved
bounds checking.
CVE-2017-7010: Apple
CVE-2017-7013: found by OSS-Fuzz

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7018: lokihardt of Google Project Zero
CVE-2017-7020: likemeng of Baidu Security Lab
CVE-2017-7030: chenqin of Ant-financial Light-Year Security Lab
()
CVE-2017-7034: chenqin of Ant-financial Light-Year Security Lab
()
CVE-2017-7037: lokihardt of Google Project Zero
CVE-2017-7039: Ivan Fratric of Google Project Zero
CVE-2017-7040: Ivan Fratric of Google Project Zero
CVE-2017-7041: Ivan Fratric of Google Project Zero
CVE-2017-7042: Ivan Fratric of Google Project Zero
CVE-2017-7043: Ivan Fratric of Google Project Zero
CVE-2017-7046: Ivan Fratric of Google Project Zero
CVE-2017-7048: Ivan Fratric of Google Project Zero
CVE-2017-7052: cc working with Trend Micro's Zero Day Initiative
CVE-2017-7055: The UK's National Cyber Security Centre (NCSC)
CVE-2017-7056: lokihardt of Google Project Zero
CVE-2017-7061: lokihardt of Google Project Zero

WebKit
Available for:  Windows 7 and later
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed through
improved memory handling.
CVE-2017-7064: lokihardt of Google Project Zero

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2017-7049: Ivan Fratric of Google Project Zero

WebKit Page Loading
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7019: Zhiyang Zeng of Tencent Security Platform Department

WebKit Web Inspector
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7012: Apple

Installation note:

iTunes 12.6.2 may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XkfT
-----END PGP SIGNATURE-----