-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1921
                Security fixes in iTunes for Windows 12.9.5
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8628 CVE-2019-8623 CVE-2019-8622
                   CVE-2019-8619 CVE-2019-8615 CVE-2019-8611
                   CVE-2019-8610 CVE-2019-8609 CVE-2019-8608
                   CVE-2019-8607 CVE-2019-8602 CVE-2019-8601
                   CVE-2019-8600 CVE-2019-8598 CVE-2019-8597
                   CVE-2019-8596 CVE-2019-8595 CVE-2019-8594
                   CVE-2019-8587 CVE-2019-8586 CVE-2019-8584
                   CVE-2019-8583 CVE-2019-8577 CVE-2019-8571
                   CVE-2019-6237  

Reference:         ESB-2019.1849
                   ESB-2019.1836
                   ESB-2019.0991
                   ESB-2019.0990
                   ESB-2019.0989

Original Bulletin: 
   https://support.apple.com/en-au/HT210124

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-5-28-1  iTunes for Windows 12.9.5

iTunes for Windows 12.9.5 is now available and addresses the
following:

SQLite
Available for: Windows 7 and later
Impact: An application may be able to gain elevated privileges
Description: An input validation issue was addressed with improved
memory handling.
CVE-2019-8577: Omer Gull of Checkpoint Research

SQLite
Available for: Windows 7 and later
Impact: A maliciously crafted SQL query may lead to arbitrary code
execution
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-8600: Omer Gull of Checkpoint Research

SQLite
Available for: Windows 7 and later
Impact: A malicious application may be able to read restricted memory
Description: An input validation issue was addressed with improved
input validation.
CVE-2019-8598: Omer Gull of Checkpoint Research

SQLite
Available for: Windows 7 and later
Impact: A malicious application may be able to elevate privileges
Description: A memory corruption issue was addressed by removing the
vulnerable code.
CVE-2019-8602: Omer Gull of Checkpoint Research

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8607: Junho Jang and Hanul Choi of LINE Security Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-6237: G. Geshev working with Trend Micro Zero Day
Initiative, Liu Long of Qihoo 360 Vulcan Team
CVE-2019-8571: 01 working with Trend Micro's Zero Day Initiative
CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_)
of Tencent Keen Lab, and dwfault working at ADLab of Venustech
CVE-2019-8584: G. Geshev of MWR Labs working with Trend Micro Zero
Day Initiative
CVE-2019-8586: an anonymous researcher
CVE-2019-8587: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8594: Suyoung Lee and Sooel Son of KAIST Web Security &
Privacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab
CVE-2019-8595: G. Geshev from MWR Labs working with Trend Micro Zero
Day Initiative
CVE-2019-8596: Wen Xu of SSLab at Georgia Tech
CVE-2019-8597: 01 working with Trend Micro Zero Day Initiative
CVE-2019-8601: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-8608: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8609: Wen Xu of SSLab, Georgia Tech
CVE-2019-8610: Anonymous working with Trend Micro Zero Day Initiative
CVE-2019-8611: Samuel GroÃ\x{159} of Google Project Zero
CVE-2019-8615: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative
CVE-2019-8619: Wen Xu of SSLab at Georgia Tech and
Hanqing Zhao of Chaitin Security Research Lab
CVE-2019-8622: Samuel GroÃ\x{159} of Google Project Zero
CVE-2019-8623: Samuel GroÃ\x{159} of Google Project Zero
CVE-2019-8628: Wen Xu of SSLab at Georgia Tech and
Hanqing Zhao of Chaitin Security Research Lab

Installation note:

iTunes for Windows 12.9.5 may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=8R3n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=098E
-----END PGP SIGNATURE-----