About the security content of iTunes 12.9.2 for Windows

This document describes the security content of iTunes 12.9.2 for Windows.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iTunes 12.9.2 for Windows

Released December 5, 2018

Safari

Available for: Windows 7 and later

Impact: Visiting a malicious website may lead to address bar spoofing

Description: A logic issue was addressed with improved state management.

CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab (xlab.tencent.com)

Safari

Available for: Windows 7 and later

Impact: Visiting a malicious website may lead to user interface spoofing

Description: A logic issue was addressed with improved validation.

CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4441: lokihardt of Google Project Zero

CVE-2018-4442: lokihardt of Google Project Zero

CVE-2018-4443: lokihardt of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A logic issue was addressed with improved state management.

CVE-2018-4444: James Lee (@Windowsrcer) of S2SWWW.com

Entry added April 3, 2019, updated September 17, 2019

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A logic issue existed resulting in memory corruption. This was addressed with improved state management.

CVE-2018-4438: lokihardt of Google Project Zero, Qixun Zhao of Qihoo 360 Vulcan Team

Entry added January 22, 2019

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: