Your music, movies, TV shows, apps, and more. The best way to follow your favorite artists and friends — and discover the music they’re talking about, listening to, and downloading. iTunes is home to everything that entertains you
Features:
Forget rifling through stacks of CDs or flipping through channels. iTunes puts your entire music and video collection a mere click away, giving you an all-access pass to thousands of hours of digital entertainment. Browse. Organize. Play. All from your Mac or PC.
View your library by artist, album, episode, year, rating — any way you want. Find what you’re looking for with a quick search that reveals results as you type.
This update allows you to sync your iPhone, iPad, or iPod touch on Windows 7 and Windows 8 PCs.
libxslt
Available for: Windows 7 and laterImpact: A remote attacker may be able to view sensitive informationDescription: A stack overflow was addressed with improved input validation.CVE-2019-13118: found by OSS-Fuzz
WebKit
Available for: Windows 7 and laterImpact: Processing maliciously crafted web content may lead to universal cross site scriptingDescription: A logic issue was addressed with improved state management.CVE-2019-8658: akayn working with Trend Micro”s Zero Day Initiative
WebKit
Available for: Windows 7 and laterImpact: Processing maliciously crafted web content may lead to universal cross site scriptingDescription: A logic issue existed in the handling of document loads. This issue was addressed with improved state management.CVE-2019-8690: Sergei Glazunov of Google Project Zero
WebKit
Available for: Windows 7 and laterImpact: Processing maliciously crafted web content may lead to arbitrary code executionDescription: Multiple memory corruption issues were addressed with improved memory handling.CVE-2019-8644: G. Geshev working with Trend Micro”s Zero Day InitiativeCVE-2019-8666: Zongming Wang (王宗明) and Zhe Jin (金哲) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd.CVE-2019-8669: akayn working with Trend Micro”s Zero Day InitiativeCVE-2019-8671: AppleCVE-2019-8672: Samuel Groß of Google Project ZeroCVE-2019-8673: Soyeon Park and Wen Xu of SSLab at Georgia TechCVE-2019-8676: Soyeon Park and Wen Xu of SSLab at Georgia TechCVE-2019-8677: Jihui Lu of Tencent KeenLabCVE-2019-8678: an anonymous researcher, Anthony Lai ( alan_h0) of Knownsec, Byron Wai of VX Browser ExploitationCVE-2019-8679: Jihui Lu of Tencent KeenLabCVE-2019-8680: Jihui Lu of Tencent KeenLabCVE-2019-8681: G. Geshev working with Trend Micro Zero Day InitiativeCVE-2019-8683: lokihardt of Google Project ZeroCVE-2019-8684: lokihardt of Google Project ZeroCVE-2019-8685: akayn, Dongzhuo Zhao working with ADLab of Venustech, Ken Wong ( Khlung1) of VXRLCVE-2019-8686: G. Geshev working with Trend Micro”s Zero Day InitiativeCVE-2019-8687: AppleCVE-2019-8688: Insu Yun of SSLab at Georgia TechCVE-2019-8689: lokihardt of Google Project Zero
WebKit
Available for: Windows 7 and laterImpact: Processing maliciously crafted web content may lead to universal cross site scriptingDescription: A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management.CVE-2019-8649: Sergei Glazunov of Google Project Zero