You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa iTunes

Sigurnosni nedostaci programskog paketa iTunes

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: W
  • Kategorije: WN7, WN8, W10

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

APPLE-SA-2018-06-01-7 iTunes 12.7.5 for Windows

iTunes 12.7.5 for Windows addresses the following:

Security
Available for: Windows 7 and later
Impact: A local user may be able to read a persistent device
identifier
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4224: Abraham Masri (@cheesecakeufo)

Security
Available for: Windows 7 and later
Impact: A local user may be able to modify the state of the Keychain
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4225: Abraham Masri (@cheesecakeufo)

Security
Available for: Windows 7 and later
Impact: A local user may be able to view sensitive user information
Description: An authorization issue was addressed with improved state
management.
CVE-2018-4226: Abraham Masri (@cheesecakeufo)

WebKit
Available for: Windows 7 and later
Impact: Visiting a maliciously crafted website may lead to cookies
being overwritten
Description: A permissions issue existed in the handling of web
browser cookies. This issue was addressed with improved restrictions.
CVE-2018-4232: an anonymous researcher, Aymeric Chaib

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A race condition was addressed with improved locking.
CVE-2018-4192: Markus Gaasedelen, Nick Burnett, and Patrick Biernat
of Ret2 Systems, Inc working with Trend Micro’s Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-4214: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4204: found by OSS-Fuzz, Richard Zhu (fluorescence) working
with Trend Micro’s Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4246: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4200: Ivan Fratric of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4201: an anonymous researcher
CVE-2018-4218: Natalie Silvanovich of Google Project Zero
CVE-2018-4233: Samuel Groß (@5aelo) working with Trend Micro’s Zero
Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2018-4188: YoKo Kho (@YoKoAcc) of Mitra Integrasi Informatika, PT

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2018-4199: Alex Plaskett, Georgi Geshev, Fabi Beterke, and Nils
of MWR Labs working with Trend Micro’s Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Visiting a maliciously crafted website may leak sensitive
data
Description: Credentials were unexpectedly sent when fetching CSS
mask images. This was addressed by using a CORS-enabled fetch method.
CVE-2018-4190: Jun Kokatsu (@shhnjk)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2018-4222: Natalie Silvanovich of Google Project Zero

Installation note:

iTunes 12.7.5 for Windows may be obtained from:
https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple’s Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
—–BEGIN PGP SIGNATURE—–
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=QgI9
—–END PGP SIGNATURE—–
_______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list (Security-announce@lists.apple.com)

AutorPetar Bertok
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa iCloud

Otkriveni su sigurnosni nedostaci u programskom paketu iCloud za operacijski sustav Windows. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje viših privilegija,...

Close