-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-7-9-6 iCloud for Windows 7.6

iCloud for Windows 7.6 is now available and addresses the following:

CFNetwork
Available for: Windows 7 and later
Impact: Cookies may unexpectedly persist in Safari
Description: A cookie management issue was addressed with improved
checks.
CVE-2018-4293: an anonymous researcher

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4270: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4284: Found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: A malicious website may exfiltrate audio data cross-origin
Description: Sound fetched through audio elements may be exfiltrated
cross-origin. This issue was addressed with improved audio taint
tracking.
CVE-2018-4278: Jun Kokatsu (@shhnjk)

WebKit
Available for: Windows 7 and later
Impact: A malicious website may be able to cause a denial of service
Description: A race condition was addressed with additional
validation.
CVE-2018-4266: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4261: Omair working with Trend Micro's Zero Day Initiative
CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day
Initiative
CVE-2018-4263: Arayz working with Trend Micro's Zero Day Initiative
CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of
Ant-financial Light-Year Security Lab
CVE-2018-4265: cc working with Trend Micro's Zero Day Initiative
CVE-2018-4267: Arayz of Pangu team working with Trend Micro's Zero
Day Initiative
CVE-2018-4272: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-4271: found by OSS-Fuzz
CVE-2018-4273: found by OSS-Fuzz

Installation note:

iCloud for Windows 7.6 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=F+dM
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Reply via email to