You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa iCloud

Sigurnosni nedostaci programskog paketa iCloud

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: W,
  • Kategorije: WN7, WN8, W10

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

APPLE-SA-2019-7-23-3 iCloud for Windows 10.6

iCloud for Windows 10.6 is now available and addresses the following:

libxslt
Available for: Windows 10 and later via the Microsoft Store
Impact: A remote attacker may be able to view sensitive information
Description: A stack overflow was addressed with improved input
validation.
CVE-2019-13118: found by OSS-Fuzz

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8658: akayn working with Trend Micro’s Zero Day Initiative

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue existed in the handling of document loads.
This issue was addressed with improved state management.
CVE-2019-8690: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8644: G. Geshev working with Trend Micro’s Zero Day
Initiative
CVE-2019-8666: Zongming Wang (王宗明) and Zhe Jin (金哲) from Chengdu
Security Response Center of Qihoo 360 Technology Co. Ltd.
CVE-2019-8669: akayn working with Trend Micro’s Zero Day Initiative
CVE-2019-8671: Apple
CVE-2019-8672: Samuel Groß of Google Project Zero
CVE-2019-8673: Soyeon Park and Wen Xu of SSLab at Georgia Tech
CVE-2019-8676: Soyeon Park and Wen Xu of SSLab at Georgia Tech
CVE-2019-8677: Jihui Lu of Tencent KeenLab
CVE-2019-8678: an anonymous researcher, Anthony Lai (@darkfloyd1014)
of Knownsec, Ken Wong (@wwkenwong) of VXRL, Jeonghoon Shin
(@singi21a) of Theori, Johnny Yu (@straight_blast) of VX Browser
Exploitation Group, Chris Chan (@dr4g0nfl4me) of VX Browser
Exploitation Group, Phil Mok (@shadyhamsters) of VX Browser
Exploitation Group, Alan Ho (@alan_h0) of Knownsec, Byron Wai of VX
Browser Exploitation
CVE-2019-8679: Jihui Lu of Tencent KeenLab
CVE-2019-8680: Jihui Lu of Tencent KeenLab
CVE-2019-8681: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8683: lokihardt of Google Project Zero
CVE-2019-8684: lokihardt of Google Project Zero
CVE-2019-8685: akayn, Dongzhuo Zhao working with ADLab of Venustech,
Ken Wong (@wwkenwong) of VXRL, Anthony Lai (@darkfloyd1014) of VXRL,
and Eric Lung (@Khlung1) of VXRL
CVE-2019-8686: G. Geshev working with Trend Micro’s Zero Day
Initiative
CVE-2019-8687: Apple
CVE-2019-8688: Insu Yun of SSLab at Georgia Tech
CVE-2019-8689: lokihardt of Google Project Zero

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue existed in the handling of synchronous
page loads. This issue was addressed with improved state management.
CVE-2019-8649: Sergei Glazunov of Google Project Zero

Installation note:

iCloud for Windows 10.6 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple’s Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
—–BEGIN PGP SIGNATURE—–
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=jJIg
—–END PGP SIGNATURE—–
_______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list (Security-announce@lists.apple.com)
Help/Unsubscribe/Update your Subscription:
https://lists.apple.com/mailman/options/security-announce/advinp%40cert.hr

This email sent to advinp@cert.hr

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

APPLE-SA-2019-7-23-1 iCloud for Windows 7.13

iCloud for Windows 7.13 is now available and addresses the following:

libxslt
Available for: Windows 7 and later
Impact: A remote attacker may be able to view sensitive information
Description: A stack overflow was addressed with improved input
validation.
CVE-2019-13118: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8658: akayn working with Trend Micro’s Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue existed in the handling of document loads.
This issue was addressed with improved state management.
CVE-2019-8690: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8644: G. Geshev working with Trend Micro’s Zero Day
Initiative
CVE-2019-8666: Zongming Wang (王宗明) and Zhe Jin (金哲) from Chengdu
Security Response Center of Qihoo 360 Technology Co. Ltd.
CVE-2019-8669: akayn working with Trend Micro’s Zero Day Initiative
CVE-2019-8671: Apple
CVE-2019-8672: Samuel Groß of Google Project Zero
CVE-2019-8673: Soyeon Park and Wen Xu of SSLab at Georgia Tech
CVE-2019-8676: Soyeon Park and Wen Xu of SSLab at Georgia Tech
CVE-2019-8677: Jihui Lu of Tencent KeenLab
CVE-2019-8678: an anonymous researcher, Anthony Lai (@darkfloyd1014)
of Knownsec, Ken Wong (@wwkenwong) of VXRL, Jeonghoon Shin
(@singi21a) of Theori, Johnny Yu (@straight_blast) of VX Browser
Exploitation Group, Chris Chan (@dr4g0nfl4me) of VX Browser
Exploitation Group, Phil Mok (@shadyhamsters) of VX Browser
Exploitation Group, Alan Ho (@alan_h0) of Knownsec, Byron Wai of VX
Browser Exploitation
CVE-2019-8679: Jihui Lu of Tencent KeenLab
CVE-2019-8680: Jihui Lu of Tencent KeenLab
CVE-2019-8681: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8683: lokihardt of Google Project Zero
CVE-2019-8684: lokihardt of Google Project Zero
CVE-2019-8685: akayn, Dongzhuo Zhao working with ADLab of Venustech,
Ken Wong (@wwkenwong) of VXRL, Anthony Lai (@darkfloyd1014) of VXRL,
and Eric Lung (@Khlung1) of VXRL
CVE-2019-8686: G. Geshev working with Trend Micro’s Zero Day
Initiative
CVE-2019-8687: Apple
CVE-2019-8688: Insu Yun of SSLab at Georgia Tech
CVE-2019-8689: lokihardt of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue existed in the handling of synchronous
page loads. This issue was addressed with improved state management.
CVE-2019-8649: Sergei Glazunov of Google Project Zero

Installation note:

iCloud for Windows 7.13 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple’s Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
—–BEGIN PGP SIGNATURE—–

iQIzBAEBCAAdFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAl03jDQACgkQeC9tht7T
K3FB9BAAybXVOTadtCFw+ZDUAd22YF+MnDfbhqGB8JXuVRrKgJqPvgbfbOXxDADV
pCHGzkc/SBPSNvwry1Cps1WodyKskZKj8cX7umxLW+MFMGbFrymXDmZid2vF1Pri
iQDp3b56yAwdqeC3oUzZbHsT08shLtcgzdbJqarc9+t73IXkG98+7GSt0O6Up5nl
3Z7aHtrB+0ZLLjW/BlPXz4OYK6f6AWrZtnIBXQ9kMTcknK1/jhW48zmf85B0zhoR
0AH9ixENhtrJV5KGhUN4kjMa32mv7NhR1lkr7sk3GkmY+5L8TnIR8umb5u7UjvTI
L9aOIqEk4h4NtjUg9CdYdwiPFPNSrqGxpMy105F0VQ8iQjUBj6epMA4pFwcd+aly
YmA8eY2jyPbeHmF/hZbXnggIGG3ETI/VU282UXH8SJINowjwqnsxOTvbglcsse+d
ISh15Hxt37pv5cfsYkNbkVu6D6FoCuk9tnwZCT4Y+QJTtrSPdQZOjqoc5jnbnx1E
BK+4Ox8loLR0/qpy7+67EEjKYWWThy/9QK0jENwb/c73ub765s8OasA684ZpNfG1
vvafAqeSU5U5OfOx3AfGjfvCCzq1HPE0zo+xFAOvu2mv5wl7Tv/VfQ5+cixvKq0G
mRsTkhIVlRob6t2cnHZRvy20o4EszOtrxM/Qwp9oBaq3DSxuPrg=
=pjrY
—–END PGP SIGNATURE—–
_______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list (Security-announce@lists.apple.com)
Help/Unsubscribe/Update your Subscription:
https://lists.apple.com/mailman/options/security-announce/advinp%40cert.hr

This email sent to advinp@cert.hr

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Slurm

Otkriven je sigurnosni nedostatak u programskom paketu Slurm za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close