Lucene search

K
appleAppleAPPLE:114C93F6E9562A87B113C0263CD1817D
HistoryMar 25, 2019 - 12:00 a.m.

About the security content of iCloud for Windows 7.11

2019-03-2500:00:00
support.apple.com
19

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

About the security content of iCloud for Windows 7.11

This document describes the security content of iCloud for Windows 7.11.

About Apple security updates

For our customersโ€™ protection, Apple doesnโ€™t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

iCloud for Windows 7.11

Released March 25, 2019

CoreCrypto

Available for: Windows 7 and later

Impact: A malicious application may be able to elevate privileges

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2019-8542: an anonymous researcher

iTunes

Available for: Windows 7 and later

Impact: Running the iTunes installer in an untrusted directory may result in arbitrary code execution

Description: A race condition existed during the installation of iTunes for Windows. This was addressed with improved state handling.

CVE-2019-6232: Stefan Kanthak (eskamation.de)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6201: dwfault working with ADLab of Venustech

CVE-2019-8518: Samuel GroรŸ of Google Project Zero

CVE-2019-8523: Apple

CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8558: Samuel GroรŸ of Google Project Zero

CVE-2019-8559: Apple

CVE-2019-8563: Apple

CVE-2019-8638: found by OSS-Fuzz

CVE-2019-8639: found by OSS-Fuzz

Entry added June 24, 2019

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-8506: Samuel GroรŸ of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade Team

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6201: dwfault working with ADLab of Venustech

CVE-2019-8518: Samuel GroรŸ of Google Project Zero

CVE-2019-8523: Apple

CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8558: Samuel GroรŸ of Google Project Zero

CVE-2019-8559: Apple

CVE-2019-8563: Apple

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A cross-origin issue existed with the fetch API. This was addressed with improved input validation.

CVE-2019-8515: James Lee (@Windowsrcer)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8536: Apple

CVE-2019-8544: an anonymous researcher

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2019-7285: dwfault working at ADLab of Venustech

CVE-2019-8556: Apple

WebKit

Available for: Windows 7 and later

Impact: A malicious website may be able to execute scripts in the context of another website

Description: A logic issue was addressed with improved validation.

CVE-2019-8503: Linus Sรคrud of Detectify

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: A validation issue was addressed with improved logic.

CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2019-8551: Ryan Pickren (ryanpickren.com)

Windows Installer

Available for: Windows 7 and later

Impact: Running the iCloud installer in an untrusted directory may result in arbitrary code execution

Description: A race condition existed during the installation of iCloud for Windows. This was addressed with improved state handling.

CVE-2019-6236: Stefan Kanthak (eskamation.de)

Additional recognition

Safari

We would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com), Ryan Pickren (ryanpickren.com) for their assistance.

Entry updated June 24, 2019

WebKit

We would like to acknowledge Andrey Kovalev of Yandex Security Team for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: June 24, 2019

CPENameOperatorVersion
icloud for windowslt7.11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C