-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3759
                        iTunes for Windows 12.10.1
                              8 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iTunes
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8763 CVE-2019-8745 CVE-2019-8735
                   CVE-2019-8733 CVE-2019-8726 CVE-2019-8720
                   CVE-2019-8719 CVE-2019-8707 CVE-2019-8625

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-10-07-2 iTunes for Windows 12.10.1

iTunes for Windows 12.10.1 is now available and addresses the
following:

UIFoundation
Available for: Windows 7 and later
Impact: Processing a maliciously crafted text file may lead to
arbitrary code execution
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8745: riusksk of VulWar Corp working with Trend Micro's Zero
Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8625: Sergei Glazunov of Google Project Zero
CVE-2019-8719: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8707: an anonymous researcher working with Trend Micro's
Zero Day Initiative, cc working with Trend Micro Zero Day Initiative
CVE-2019-8720: Wen Xu of SSLab at Georgia Tech
CVE-2019-8726: Jihui Lu of Tencent KeenLab
CVE-2019-8733: Sergei Glazunov of Google Project Zero
CVE-2019-8735: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8763: Sergei Glazunov of Google Project Zero

Additional recognition

Software Update
We would like to acknowledge Michael Gorelik (@smgoreli) of Morphisec
(morphisec.com) for their assistance.

WebKit
We would like to acknowledge Yigit Can YILMAZ (@yilmazcanyigit) and
Zhihua Yao of DBAPPSecurity Zion Lab for their assistance.

Installation note:

iTunes for Windows 12.10.1 may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=kwOT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZwp7maOgq3Tt24GAQhQ/hAA0v2UvlTgn/mDlkx5+hdHb05IGPW5Rwfg
+Sca/HlL5J5/e8olEGiLvGARLHagDFLaKUEEmLpKUJ42xvTklui8OLmov2iVVCl2
yB+/gQldRbfdIfug7tB5hzUX5BnbVFlkJnlSUrQt1lnaTlwDTRtfFnP/aiSn/Gbw
fGzenZnVgsPthFtXfi63FzMxCacbz6XxEM2037JuJ5NIEkcTdAPdV1JVSLJhGdLs
k+9f+1J5jtg4zruFtgNsW1Dt8D2HvHX76o5BU0GyeT165k/nOsPgaCPvhEJsRrWZ
ukaHgWgk39AMltHmCcvWmWQeYt8BmoDtsfAWD77ko8wZCx6fUy2WLMzRWow2/8er
4KQV4LIcobLOhVJKOIiSUW/GHc34fjI0e2hwqKogYvve5MJC4g3waDVJHHgb23dg
icP+Fp0iMjv7MAyHmwgt2RolNlFIVBFEiDP7VEtRrG2fe6UUygwv5pGdHzFCmQ5S
HvQRE9WjBsjd/cyNpIwquDM+1G1yJpuimQjy3IlPfNV2tfE8CJG72T0dlAh4iq5s
+yaixJNF3HM39LvL4Lr647+0Bbm0SUpZ8eszQeURVSN2RO8NLTa/x9nWaSbCdGtI
LKKDeOhQbn6+TwgGK6y3q2BKgAaBg0pVQUT5X1GA9z2rXhVuQKTAsywbdAKe5iEU
8Mu35g5NFu4=
=AMqo
-----END PGP SIGNATURE-----