-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0987
              APPLE-SA-2019-3-25-5 iTunes 12.9.4 for Windows
                               26 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8563 CVE-2019-8562 CVE-2019-8559
                   CVE-2019-8558 CVE-2019-8556 CVE-2019-8551
                   CVE-2019-8544 CVE-2019-8542 CVE-2019-8536
                   CVE-2019-8535 CVE-2019-8524 CVE-2019-8523
                   CVE-2019-8518 CVE-2019-8515 CVE-2019-8506
                   CVE-2019-8503 CVE-2019-7292 CVE-2019-7285
                   CVE-2019-6201  

Reference:         ESB-2019.0986

Original Bulletin: 
   https://support.apple.com/en-au/HT209604

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-3-25-5 iTunes 12.9.4 for Windows

iTunes 12.9.4 for Windows is now available and addresses the
following:

CoreCrypto
Available for: Windows 7 and later
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8542: an anonymous researcher

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2019-8506: Samuel Gross of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-6201: dwfault working with ADLab of Venustech
CVE-2019-8518: Samuel Gro of Google Project Zero
CVE-2019-8523: Apple
CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8558: Samuel Gro of Google Project Zero
CVE-2019-8559: Apple
CVE-2019-8563: Apple

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may disclose
sensitive user information
Description: A cross-origin issue existed with the fetch API. This
was addressed with improved input validation.
CVE-2019-8515: James Lee (@Windowsrcer)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8536: Apple
CVE-2019-8544: an anonymous researcher

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2019-7285: dwfault working at ADLab of Venustech
CVE-2019-8556: Apple

WebKit
Available for: Windows 7 and later
Impact: A malicious website may be able to execute scripts in the
context of another website
Description: A logic issue was addressed with improved validation.
CVE-2019-8503: Linus Sarrud of Detectify

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: A validation issue was addressed with improved logic.
CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team

WebKit
Available for: Windows 7 and later
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A memory corruption issue was addressed with improved
validation.
CVE-2019-8562: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of
Chaitin Security Research Lab

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved validation.
CVE-2019-8551: Ryan Pickren (ryanpickren.com)

Additional recognition

Safari
We would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs
(payatu.com) for their assistance.

WebKit
We would like to acknowledge Andrey Kovalev of Yandex Security Team
for their assistance.

Installation note:

iTunes 12.9.4 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXJmX82aOgq3Tt24GAQhuLw/9Ej7DAmZUqN3l31P3eZE/ULoeeeY5MxcN
klOr4FNEk/w8g5nSPfWxMrSZLhoqJuxRtuUJA+BxJ33/YeTdvqLFfOfnBbnIUfmd
T5C7ijzUWywfh3UgWMAup0lkwndnkqFznDI2N66fo6d33pOkWJfy1OJAQvm6Vgje
zIYCP2xZ1gP+HZVW4ldJjuZVYzaCHqok4Ef0+b+4iTrvbrORkXA0I/HJHfVkLmRI
4iMWIcaBoFcMMXYG5DxEtzy0Og2XbrPOF/If3gtQf9LpnE7hnh/ryNaPM/JhdfYD
2qeSAmykiyRt96SqqQ1XLsbwE2kqgU7SX++iPvGsq31V9eNViW+f6kERoCtup1pq
fSdTSf8MqA6RM3rRv+KvYmjd6oRVl6/GlrSCZ53L1cyhBsbQ34SJQLsmIEiUT8gz
GT+7AT8GVrKfdXLuYC2S0PHwXosNUTubLIOXwjUdcazwZ8TMw5BcIxccivcf90Vq
i+WJfSP3kkJ+mwOj61Et9oQZKW9ivZOe0+bf821GU1np/Jt9JtiKRjDLOJAVwWW1
cTawxYd4AglgCADa7grI3cj29qghQo3E7h0TNLvYDQpWmXVR5/mHyYOKcxik6+d/
jYAjJdkD2OxarHvY7UphGfIXQwUsOybcnIYytXP8lN3saYQD3QDggXSB7AMG2k4R
f8TwY++VrEc=
=pi7f
-----END PGP SIGNATURE-----