-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2858
               APPLE-SA-2018-9-24-2 iTunes 12.9 for Windows
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apple iTunes
Publisher:        Apple
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Reduced Security                -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2018-4361 CVE-2018-4359 CVE-2018-4358
                  CVE-2018-4345 CVE-2018-4328 CVE-2018-4323
                  CVE-2018-4319 CVE-2018-4318 CVE-2018-4317
                  CVE-2018-4316 CVE-2018-4315 CVE-2018-4314
                  CVE-2018-4312 CVE-2018-4311 CVE-2018-4309
                  CVE-2018-4306 CVE-2018-4299 CVE-2018-4197
                  CVE-2018-4191  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-9-24-2 iTunes 12.9 for Windows

iTunes 12.9 for Windows addresses the following:

WebKit
Available for: Windows 7 and later
Impact: Unexpected interaction causes an ASSERT failure
Description: A memory corruption issue was addressed with improved
validation.
CVE-2018-4191: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Cross-origin SecurityErrors includes the accessed frame's
origin
Description: The issue was addressed by removing origin information.
CVE-2018-4311: Erling Alf Ellingsen (@steike)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan
Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4299: Samuel Groβ (saelo) working with Trend Micro's Zero
Day Initiative
CVE-2018-4323: Ivan Fratric of Google Project Zero
CVE-2018-4328: Ivan Fratric of Google Project Zero
CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with
Trend Micro's Zero Day Initiative
CVE-2018-4359: Samuel GroÃ\x{159} (@5aelo)

WebKit
Available for: Windows 7 and later
Impact: A malicious website may cause unexepected cross-origin
behavior
Description: A cross-origin issue existed with "iframe" elements.
This was addressed with improved tracking of security origins.
CVE-2018-4319: John Pettitt of Google

WebKit
Available for: Windows 7 and later
Impact: A malicious website may be able to execute scripts in the
context of another website
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2018-4309: an anonymous researcher working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2018-4197: Ivan Fratric of Google Project Zero
CVE-2018-4306: Ivan Fratric of Google Project Zero
CVE-2018-4312: Ivan Fratric of Google Project Zero
CVE-2018-4314: Ivan Fratric of Google Project Zero
CVE-2018-4315: Ivan Fratric of Google Project Zero
CVE-2018-4317: Ivan Fratric of Google Project Zero
CVE-2018-4318: Ivan Fratric of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: A malicious website may exfiltrate image data cross-origin
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2018-4345: an anonymous researcher

WebKit
Available for: Windows 7 and later
Impact: Unexpected interaction causes an ASSERT failure
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2018-4361: found by Google OSS-Fuzz

Additional recognition

SQLite
We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security
Labs GmbH for their assistance.

WebKit
We would like to acknowledge Cary Hartline, Hanming Zhang from 360
Vuclan team, Tencent Keen Security Lab working with Trend Micro's
Zero Day Initiative, and Zach Malone of CA Technologies for their
assistance.

Installation note:

iTunes 12.9 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=K9sD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qkfY
-----END PGP SIGNATURE-----