About the security content of iTunes 12.7.5 for Windows

This document describes the security content of iTunes 12.7.5 for Windows.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iTunes 12.7.5 for Windows

Released May 29, 2018

CoreGraphics

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4194: Jihui Lu of Tencent KeenLab, Yu Zhou of Ant-financial Light-Year Security Lab

Entry added June 21, 2018

Security

Available for: Windows 7 and later

Impact: A local user may be able to read a persistent device identifier

Description: An authorization issue was addressed with improved state management.

CVE-2018-4224: Abraham Masri (@cheesecakeufo)

Security

Available for: Windows 7 and later

Impact: A local user may be able to modify the state of the Keychain

Description: An authorization issue was addressed with improved state management.

CVE-2018-4225: Abraham Masri (@cheesecakeufo)

Security

Available for: Windows 7 and later

Impact: A local user may be able to view sensitive user information

Description: An authorization issue was addressed with improved state management.

CVE-2018-4226: Abraham Masri (@cheesecakeufo)

WebKit

Available for: Windows 7 and later

Impact: Visiting a maliciously crafted website may lead to cookies being overwritten

Description: A permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.

CVE-2018-4232: an anonymous researcher, Aymeric Chaib

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A race condition was addressed with improved locking.

CVE-2018-4192: Markus Gaasedelen, Amy Burnett, and Patrick Biernat of Ret2 Systems, Inc working with Trend Micro’s Zero Day Initiative

Entry updated October 8, 2019

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4214: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4204: found by OSS-Fuzz, Richard Zhu (fluorescence) working with Trend Micro's Zero Day Initiative

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4246: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2018-4200: Ivan Fratric of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: Visiting a malicious website may lead to address bar spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2018-4188: YoKo Kho (@YoKoAcc) of Mitra Integrasi Informatika, PT

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4201: an anonymous researcher

CVE-2018-4218: natashenka of Google Project Zero

CVE-2018-4233: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2018-4199: Alex Plaskett, Georgi Geshev, and Fabi Beterke of MWR Labs working with Trend Micro’s Zero Day Initiative

Entry updated June 14, 2018

WebKit

Available for: Windows 7 and later

Impact: Visiting a maliciously crafted website may leak sensitive data

Description: Credentials were unexpectedly sent when fetching CSS mask images. This was addressed by using a CORS-enabled fetch method.

CVE-2018-4190: Jun Kokatsu (@shhnjk)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4222: natashenka of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4145: found by OSS-Fuzz

Entry added October 18, 2018

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: