-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0228
                         iTunes 12.9.3 for Windows
                              25 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6235 CVE-2019-6234 CVE-2019-6233
                   CVE-2019-6229 CVE-2019-6227 CVE-2019-6226
                   CVE-2019-6221 CVE-2019-6217 CVE-2019-6216
                   CVE-2019-6215 CVE-2019-6212 CVE-2018-20506
                   CVE-2018-20505 CVE-2018-20346 

Reference:         ESB-2019.0199
                   ESB-2019.0198
                   ESB-2019.0197
                   ESB-2019.0196
                   ESB-2019.0195
                   ESB-2019.0194

Original Bulletin: 
   https://support.apple.com/en-au/HT209451

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-1-24-1 iTunes 12.9.3 for Windows

iTunes 12.9.3 for Windows is now available and addresses the
following:

AppleKeyStore
Available for: Windows 7 and later
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A memory corruption issue was addressed with improved
validation.
CVE-2019-6235: Brandon Azad

Core Media
Available for: Windows 7 and later
Impact: A malicious application may be able to elevate privileges
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-6221: Fluoroacetate working with Trend Micro's Zero Day
Initiative

SQLite
Available for: Windows 7 and later
Impact: A maliciously crafted SQL query may lead to arbitrary code
execution
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-20346: Tencent Blade Team
CVE-2018-20505: Tencent Blade Team
CVE-2018-20506: Tencent Blade Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2019-6215: Lokihardt of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-6212: an anonymous researcher, Wen Xu of SSLab at Georgia
Tech
CVE-2019-6216: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-6217: Fluoroacetate working with Trend Micro's Zero Day
Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan
Team
CVE-2019-6226: Apple

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-6227: Qixun Zhao of Qihoo 360 Vulcan Team
CVE-2019-6233: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative
CVE-2019-6234: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved validation.
CVE-2019-6229: Ryan Pickren (ryanpickren.com)

Additional recognition

WebKit
We would like to acknowledge James Lee (@Windowsrcer) of Kryptos
Logic for their assistance.

Installation note:

iTunes 12.9.3 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HJZM
-----END PGP SIGNATURE-----