Lucene search

K
appleAppleAPPLE:80F205F5E8A723A8899FE7CE7D761778
HistoryJul 09, 2018 - 12:00 a.m.

About the security content of iTunes 12.8 for Windows

2018-07-0900:00:00
support.apple.com
6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

About the security content of iTunes 12.8 for Windows

This document describes the security content of iTunes 12.8 for Windows.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iTunes 12.8 for Windows

Released July 9, 2018

CFNetwork

Available for: Windows 7 and later

Impact: Cookies may unexpectedly persist in Safari

Description: A cookie management issue was addressed with improved checks.

CVE-2018-4293: an anonymous researcher

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4270: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: A malicious website may exfiltrate audio data cross-origin

Description: Sound fetched through audio elements may be exfiltrated cross-origin. This issue was addressed with improved audio taint tracking.

CVE-2018-4278: Jun Kokatsu (@shhnjk)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4284: found by OSS-Fuzz

Entry updated August 1, 2019

WebKit

Available for: Windows 7 and later

Impact: A malicious website may be able to cause a denial of service

Description: A race condition was addressed with additional validation.

CVE-2018-4266: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4261: Omair working with Trend Micro’s Zero Day Initiative

CVE-2018-4262: Mateusz Krzywicki working with Trend Micro’s Zero Day Initiative

CVE-2018-4263: Arayz working with Trend Micro’s Zero Day Initiative

CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of Ant-financial Light-Year Security Lab

CVE-2018-4265: cc working with Trend Micro’s Zero Day Initiative

CVE-2018-4267: Arayz of Pangu team working with Trend Micro’s Zero Day Initiative

CVE-2018-4272: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-4271: found by OSS-Fuzz

CVE-2018-4273: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4145: found by OSS-Fuzz

Entry added October 18, 2018

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: August 01, 2019

CPENameOperatorVersion
itunes for windowslt12.8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P