-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-9-24-2 iTunes 12.9 for Windows iTunes 12.9 for Windows addresses the following: WebKit Available for: Windows 7 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory corruption issue was addressed with improved validation. CVE-2018-4191: found by OSS-Fuzz WebKit Available for: Windows 7 and later Impact: Cross-origin SecurityErrors includes the accessed frame's origin Description: The issue was addressed by removing origin information. CVE-2018-4311: Erling Alf Ellingsen (@steike) WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4299: Samuel GroI2 (saelo) working with Trend Micro's Zero Day Initiative CVE-2018-4323: Ivan Fratric of Google Project Zero CVE-2018-4328: Ivan Fratric of Google Project Zero CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro's Zero Day Initiative CVE-2018-4359: Samuel GroA (@5aelo) WebKit Available for: Windows 7 and later Impact: A malicious website may cause unexepected cross-origin behavior Description: A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. CVE-2018-4319: John Pettitt of Google WebKit Available for: Windows 7 and later Impact: A malicious website may be able to execute scripts in the context of another website Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. CVE-2018-4309: an anonymous researcher working with Trend Micro's Zero Day Initiative WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2018-4197: Ivan Fratric of Google Project Zero CVE-2018-4306: Ivan Fratric of Google Project Zero CVE-2018-4312: Ivan Fratric of Google Project Zero CVE-2018-4314: Ivan Fratric of Google Project Zero CVE-2018-4315: Ivan Fratric of Google Project Zero CVE-2018-4317: Ivan Fratric of Google Project Zero CVE-2018-4318: Ivan Fratric of Google Project Zero WebKit Available for: Windows 7 and later Impact: A malicious website may exfiltrate image data cross-origin Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. CVE-2018-4345: an anonymous researcher WebKit Available for: Windows 7 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory consumption issue was addressed with improved memory handling. CVE-2018-4361: found by Google OSS-Fuzz Additional recognition SQLite We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance. WebKit We would like to acknowledge Cary Hartline, Hanming Zhang from 360 Vuclan team, Tencent Keen Security Lab working with Trend Micro's Zero Day Initiative, and Zach Malone of CA Technologies for their assistance. Installation note: iTunes 12.9 for Windows may be obtained from: https://www.apple.com/itunes/download/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlupFUIACgkQeC9tht7T K3GeOg/9EdLe8qB5ODrFM1iT/sKDsW+c11hsxRg6N3Vl3e0sEK9MHUoaVSB44pmv 0Xg7WhmNnVIcTVpCn7OyG2qvyg4ZOKnLIkO3O5IQDc6nrmeaZ+3BQDSOXSMhQnxQ 0rEnrf3jVTxZZuyOsK73gNcoaFwP8Yaa5P1KRfLSh85C8ipnyv0gaaCzIa6CRtE4 ZW5loxL/jyhq5qSsR/4j9/EN8sSt7XOkRFRUwTJXrKUCeefPI9yTBoGscUUl+E44 LncAlhBaqwKcnRaQNu+kmo+Ujci2+J5subQGMQyHS0cQu/mw+yoiJRqlByu96r+A 6RSgNy2TfMmyiL941urkLYvmQqpm0ZXPNa/OYTdFWY056Bq7jo3E11OdOfuSarbY LTU9xpFGgEhxyXJqlhwQFfNmDvAmBOULD1t+2NNK9JqeJZNEXIdZrblstk5J+hPG hwIcPxptTAX+/xqAitz40liJAJmLidAzaLX83gBhnCutEooah7Tximmj8dxlfHQx wiZLerYTHz92cFK2afDwUHaf4AAxV+2qEWeVzOvOADnRme6x+Dusil1bium/ENaP AglmBhJjOqDfmkF+YnkblTj7rJiUQMyzZ1gud4/bTEJZKxuHL0ndoGB/KCDdnUhg mqUjoiAhKHjQhwDiPmE6HG4+UNO5OaDkA6jQOdtO863Wli9e04A= =DqDG -----END PGP SIGNATURE-----