Lucene search

K
appleAppleAPPLE:HT209197
HistoryApr 03, 2019 - 9:47 a.m.

About the security content of iTunes 12.9.1 for Windows - Apple Support

2019-04-0309:47:07
support.apple.com
13

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iTunes 12.9.1 for Windows

Released October 30, 2018

CoreCrypto

Available for: Windows 7 and later

Impact: An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers

Description: An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes.

CVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of Royal Holloway, University of London, and Juraj Somorovsky of Ruhr University, Bochum

ICU

Available for: Windows 7 and later

Impact: Processing a maliciously crafted string may lead to heap corruption

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4394: Erik Verbruggen of The Qt Company

Entry updated December 18, 2018

Safari Reader

Available for: Windows 7 and later

Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2018-4374: Ryan Pickren (ryanpickren.com)

Safari Reader

Available for: Windows 7 and later

Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting

Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation.

CVE-2018-4377: Ryan Pickren (ryanpickren.com)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4372: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

CVE-2018-4373: ngg, alippai, DirtYiCE, KT of Tresorit working with Trend Micro’s Zero Day Initiative

CVE-2018-4375: Yu Haiwan and Wu Hongjun From Nanyang Technological University working with Trend Micro’s Zero Day Initiative

CVE-2018-4376: 010 working with Trend Micro’s Zero Day Initiative

CVE-2018-4382: lokihardt of Google Project Zero

CVE-2018-4386: lokihardt of Google Project Zero

CVE-2018-4392: zhunki of 360 ESG Codesafe Team

CVE-2018-4416: lokihardt of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: A malicious website may be able to cause a denial of service

Description: A resource exhaustion issue was addressed with improved input validation.

CVE-2018-4409: Sabri Haddouche (@pwnsdx) of Wire Swiss GmbH

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2018-4378: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea, zhunki of 360 ESG Codesafe Team

Entry updated December 18, 2018

Additional recognition

Safari Reader

We would like to acknowledge Ryan Pickren (ryanpickren.com) for their assistance.

Entry added April 3, 2019

CPENameOperatorVersion
ituneslt12.9.1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P