-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2019-3-25-5 iTunes 12.9.4 for Windows iTunes 12.9.4 for Windows is now available and addresses the following: CoreCrypto Available for: Windows 7 and later Impact: A malicious application may be able to elevate privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-8542: an anonymous researcher WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. CVE-2019-8506: Samuel Groß of Google Project Zero WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade Team WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2019-6201: dwfault working with ADLab of Venustech CVE-2019-8518: Samuel Groß of Google Project Zero CVE-2019-8523: Apple CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative CVE-2019-8558: Samuel Groß of Google Project Zero CVE-2019-8559: Apple CVE-2019-8563: Apple WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A cross-origin issue existed with the fetch API. This was addressed with improved input validation. CVE-2019-8515: James Lee (@Windowsrcer) WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-8536: Apple CVE-2019-8544: an anonymous researcher WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2019-7285: dwfault working at ADLab of Venustech CVE-2019-8556: Apple WebKit Available for: Windows 7 and later Impact: A malicious website may be able to execute scripts in the context of another website Description: A logic issue was addressed with improved validation. CVE-2019-8503: Linus Särud of Detectify WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: A validation issue was addressed with improved logic. CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team WebKit Available for: Windows 7 and later Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A memory corruption issue was addressed with improved validation. CVE-2019-8562: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to universal cross site scripting Description: A logic issue was addressed with improved validation. CVE-2019-8551: Ryan Pickren (ryanpickren.com) Additional recognition Safari We would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com) for their assistance. WebKit We would like to acknowledge Andrey Kovalev of Yandex Security Team for their assistance. Installation note: iTunes 12.9.4 for Windows may be obtained from: https://www.apple.com/itunes/download/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlyZM7kpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3Ec0RAA nGDG01Ralu3vmvx1OPEfY1Ebf770lEYbG1Fb7ZE13iaSKFaPu4S3R2bpRAwjz4eV 3u2Q75tKuQhntOeuxwdhXC95/Udeh45m+BN03yqDlK3qBohTqCl1VGAch5aLc52V g+BOIGP/+NW3MqveRE9WoDF8TO021cjKmrtRqlF022dSZihRS6mXHHB5x2Uj9Jaq hIFdFXu/EO0O3VHaoHSCmfpiA5SJqSoNZJJDdwjh9acj2/cIFcdbhhR6IE3MufAh 7O6IDWt8h95wqhJubK8dKkIDpKBSILqNxrslpoCt8OntCk5P64RlGUDcAXGLm8Tt 1imDpIK6Dr4VFQ0nYHx1xhq0gGMPEzUSW/W8j9tMO3TISlY+1632Sp7fP9tFMfyp tTmv+kucifAA7yGMxZXh7d9WnkvzY6AkHJ/VwiGexemUDxBGsYSAtbZPmwbfkypl IQ0Eg8hV6VqG7qNIq6ePuruBxtwjjZcx8p8uOUQj8uSsG8aSYxHUOoWa4idY7APg absij97ZRrXC6OSjmoyNUAwgmmwhOm2hNXErnK0YURFeamPcyvqzTamAy6GmCvhz WZGax0M0v7KOpPEEbJUVjJ7rN8g1v7gaY0LTqobjMWRk6+pXeSJ9loO0p682Gkt3 pvl90xARoY+d9ywFQ6Z3XawFQ8PJokCkPrzvjj+SlZk= =NF9p -----END PGP SIGNATURE-----=