APPLE-SA-2018-06-01-3 iCloud for Windows 7.5

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-06-01-3 iCloud for Windows 7.5

iCloud for Windows 7.5 is now available and addresses the following:

Security
Available for: Windows 7 and later
Impact: A local user may be able to read a persistent device
identifier
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4224: Abraham Masri (@cheesecakeufo)

Security
Available for: Windows 7 and later
Impact: A local user may be able to modify the state of the Keychain
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4225: Abraham Masri (@cheesecakeufo)

Security
Available for: Windows 7 and later
Impact: A local user may be able to view sensitive user information
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4226: Abraham Masri (@cheesecakeufo)

WebKit
Available for: Windows 7 and later
Impact: Visiting a maliciously crafted website may lead to cookies
being overwritten
Description: A permissions issue existed in the handling of web
browser cookies. This issue was addressed with improved restrictions.
CVE-2018-4232: an anonymous researcher, Aymeric Chaib

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A race condition was addressed with improved locking.
CVE-2018-4192: Markus Gaasedelen, Nick Burnett, and Patrick Biernat
of Ret2 Systems, Inc working with Trend Micro's Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-4214: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4204: found by OSS-Fuzz, Richard Zhu (fluorescence) working
with Trend Micro's Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4246: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4200: Ivan Fratric of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4201: an anonymous researcher
CVE-2018-4218: Natalie Silvanovich of Google Project Zero
CVE-2018-4233: Samuel Groß (@5aelo) working with Trend Micro's Zero
Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2018-4188: YoKo Kho (@YoKoAcc) of Mitra Integrasi Informatika, PT

WebKit
Available for: Windows 7 and later
Impact: Visiting a maliciously crafted website may leak sensitive
data
Description: Credentials were unexpectedly sent when fetching CSS
mask images. This was addressed by using a CORS-enabled fetch method.
CVE-2018-4190: Jun Kokatsu (@shhnjk)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2018-4199: Alex Plaskett, Georgi Geshev, Fabi Beterke, and Nils
of MWR Labs working with Trend Micro's Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2018-4222: Natalie Silvanovich of Google Project Zero

Installation note:

iCloud for Windows 7.5 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=ELrY
-----END PGP SIGNATURE-----



[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux