lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 13 Dec 2016 10:52:21 -0800
From: Apple Product Security <product-security-noreply@...ts.apple.com>
To: security-announce@...ts.apple.com
Subject: [FD] APPLE-SA-2016-12-13-4 iCloud for Windows v6.1

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-12-13-4 iCloud for Windows v6.1

iCloud for Windows v6.1 is now available and addresses the following:

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2016-4692: Apple
CVE-2016-7635: Apple
CVE-2016-7652: Apple

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-4743: Alan Cutter

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of user information
Description: A validation issue was addressed through improved state
management.
CVE-2016-7586: Boris Zbarsky

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved state management.
CVE-2016-7587: Adam Klein
CVE-2016-7610: Zheng Huang of the Baidu Security Lab working with
Trend Micro's Zero Day Initiative
CVE-2016-7611: an anonymous researcher working with Trend Micro's
Zero Day Initiative
CVE-2016-7639: Tongbo Luo of Palo Alto Networks
CVE-2016-7640: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7641: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7642: Tongbo Luo of Palo Alto Networks
CVE-2016-7645: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7646: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7648: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7649: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7654: Keen Lab working with Trend Micro's Zero Day
Initiative

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
state management.
CVE-2016-7589: Apple
CVE-2016-7656: Keen Lab working with Trend Micro's Zero Day
Initiative

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may compromise
user information
Description: An issue existed in handling of JavaScript prompts. This
was addressed through improved state management.
CVE-2016-7592: xisigr of Tencent's Xuanwu Lab
(tencent.com)

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: An uninitialized memory access issue was addressed
through improved memory initialization.
CVE-2016-7598: Samuel Groß

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of user information
Description: An issue existed in the handling of HTTP redirects. This
issue was addressed through improved cross origin validation.
CVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies
Co., Ltd.

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue was addressed through improved
state management.
CVE-2016-7632: Jeonghoon Shin

Windows Security
Available for:  Windows 7 and later
Impact: A local user may be able to leak sensitive user information
Description: The iCloud desktop client failed to clear sensitive
information in memory. This issue was addressed through improved
memory handling.
CVE-2016-7614: Yakir Wizman

iCloud for Windows v6.1 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=3eCL
-----END PGP SIGNATURE-----


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ