Lucene search

K
appleAppleAPPLE:A49C40F4327A861EBE2E91DA2786C348
HistoryJan 24, 2019 - 12:00 a.m.

About the security content of iTunes 12.9.3 for Windows

2019-01-2400:00:00
support.apple.com
6

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

About the security content of iTunes 12.9.3 for Windows

This document describes the security content of iTunes 12.9.3 for Windows.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

iTunes 12.9.3 for Windows

Released January 24, 2019

AppleKeyStore

Available for: Windows 7 and later

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-6235: Brandon Azad

Core Media

Available for: Windows 7 and later

Impact: A malicious application may be able to elevate privileges

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-6221: Fluoroacetate working with Trend Micro’s Zero Day Initiative

SQLite

Available for: Windows 7 and later

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-20346: Tencent Blade Team

CVE-2018-20505: Tencent Blade Team

CVE-2018-20506: Tencent Blade Team

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-6215: Lokihardt of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6212: Mike Zhang from The Pangu team, Wen Xu of SSLab at Georgia Tech

CVE-2019-6216: Fluoroacetate working with Trend Micro’s Zero Day Initiative

CVE-2019-6217: Fluoroacetate working with Trend Micro’s Zero Day Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan Team

CVE-2019-6226: Apple

Entry updated February 15, 2019

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-6227: Qixun Zhao of Qihoo 360 Vulcan Team

CVE-2019-6233: G. Geshev from MWR Labs working with Trend Micro’s Zero Day Initiative

CVE-2019-6234: G. Geshev from MWR Labs working with Trend Micro’s Zero Day Initiative

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2019-6229: Ryan Pickren (ryanpickren.com)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A logic issue was addressed with improved state management.

CVE-2019-8570: James Lee (@Windowsrcer) of S2SWWW.com

Entry added April 3, 2019, updated September 11, 2019

Additional recognition

WebKit

We would like to acknowledge James Lee (@Windowsrcer) of Kryptos Logic for their assistance.

Entry updated February 15, 2019

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: September 11, 2019

CPENameOperatorVersion
itunes for windowslt12.9.3

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for APPLE:A49C40F4327A861EBE2E91DA2786C348