About the security content of iTunes 12.7.1 for Windows

This document describes the security content of iTunes 12.7.1 for Windows.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iTunes 12.7.1 for Windows

Released October 31, 2017

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-13783: Ivan Fratric of Google Project Zero

CVE-2017-13784: Ivan Fratric of Google Project Zero

CVE-2017-13785: Ivan Fratric of Google Project Zero

CVE-2017-13788: xisigr of Tencent's Xuanwu Lab (tencent.com)

CVE-2017-13791: Ivan Fratric of Google Project Zero

CVE-2017-13792: Ivan Fratric of Google Project Zero

CVE-2017-13793: Hanul Choi working with Trend Micro's Zero Day Initiative

CVE-2017-13794: Ivan Fratric of Google Project Zero

CVE-2017-13795: Ivan Fratric of Google Project Zero

CVE-2017-13796: Ivan Fratric of Google Project Zero

CVE-2017-13797: Ivan Fratric of Google Project Zero

CVE-2017-13798: Ivan Fratric of Google Project Zero

CVE-2017-13802: Ivan Fratric of Google Project Zero

CVE-2017-13803: chenqin (陈钦) of Ant-financial Light-Year Security

Entry updated November 2, 2017

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: