-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1661
                         iTunes 12.7.5 for Windows
                                4 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4246 CVE-2018-4233 CVE-2018-4232
                   CVE-2018-4226 CVE-2018-4225 CVE-2018-4224
                   CVE-2018-4222 CVE-2018-4218 CVE-2018-4214
                   CVE-2018-4204 CVE-2018-4201 CVE-2018-4200
                   CVE-2018-4199 CVE-2018-4192 CVE-2018-4190
                   CVE-2018-4188  

Reference:         ESB-2018.1657
                   ESB-2018.1656
                   ESB-2018.1294
                   ESB-2018.1285

Original Bulletin: 
   https://support.apple.com/en-au/HT208852

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2018-06-01-7 iTunes 12.7.5 for Windows

iTunes 12.7.5 for Windows addresses the following:

Security
Available for: Windows 7 and later
Impact: A local user may be able to read a persistent device
identifier
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4224: Abraham Masri (@cheesecakeufo)

Security
Available for: Windows 7 and later
Impact: A local user may be able to modify the state of the Keychain
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4225: Abraham Masri (@cheesecakeufo)

Security
Available for: Windows 7 and later
Impact: A local user may be able to view sensitive user information
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4226: Abraham Masri (@cheesecakeufo)

WebKit
Available for: Windows 7 and later
Impact: Visiting a maliciously crafted website may lead to cookies
being overwritten
Description: A permissions issue existed in the handling of web
browser cookies. This issue was addressed with improved restrictions.
CVE-2018-4232: an anonymous researcher, Aymeric Chaib

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A race condition was addressed with improved locking.
CVE-2018-4192: Markus Gaasedelen, Nick Burnett, and Patrick Biernat
of Ret2 Systems, Inc working with Trend Micro's Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-4214: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4204: found by OSS-Fuzz, Richard Zhu (fluorescence) working
with Trend Micro's Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4246: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4200: Ivan Fratric of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4201: an anonymous researcher
CVE-2018-4218: Natalie Silvanovich of Google Project Zero
CVE-2018-4233: Samuel Gross (@5aelo) working with Trend Micro's Zero
Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2018-4188: YoKo Kho (@YoKoAcc) of Mitra Integrasi Informatika, PT

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2018-4199: Alex Plaskett, Georgi Geshev, Fabi Beterke, and Nils
of MWR Labs working with Trend Micro's Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Visiting a maliciously crafted website may leak sensitive
data
Description: Credentials were unexpectedly sent when fetching CSS
mask images. This was addressed by using a CORS-enabled fetch method.
CVE-2018-4190: Jun Kokatsu (@shhnjk)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2018-4222: Natalie Silvanovich of Google Project Zero

Installation note:

iTunes 12.7.5 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l9zd
-----END PGP SIGNATURE-----