-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3770
                         iTunes 12.9.2 for Windows
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4464 CVE-2018-4443 CVE-2018-4442
                   CVE-2018-4441 CVE-2018-4440 CVE-2018-4439
                   CVE-2018-4438 CVE-2018-4437 

Reference:         ESB-2018.3769

Original Bulletin: 
   https://support.apple.com/kb/HT209345

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-12-05-5 iTunes 12.9.2 for Windows

iTunes 12.9.2 for Windows is now available and addresses the
following:

Safari
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A logic issue was addressed with improved state
management.
CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab
(xlab.tencent.com)

Safari
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to user interface
spoofing
Description: A logic issue was addressed with improved validation.
CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea
CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4441: lokihardt of Google Project Zero
CVE-2018-4442: lokihardt of Google Project Zero
CVE-2018-4443: lokihardt of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A logic issue existed resulting in memory corruption.
This was addressed with improved state management.
CVE-2018-4438: lokihardt of Google Project Zero

Installation note:

iTunes 12.9.2 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=e5n2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yv4N
-----END PGP SIGNATURE-----