Lucene search

K
appleAppleAPPLE:DAAD09F066E4072297938AF9D44AFD8C
HistoryOct 08, 2018 - 12:00 a.m.

About the security content of iCloud for Windows 7.7

2018-10-0800:00:00
support.apple.com
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

About the security content of iCloud for Windows 7.7

This document describes the security content of iCloud for Windows 7.7.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iCloud for Windows 7.7

Released October 8, 2018

CFNetwork

Available for: Windows 7 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro’s Zero Day Initiative

Entry added October 30, 2018

CoreFoundation

Available for: Windows 7 and later

Impact: An application may be able to gain elevated privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4414: The UK’s National Cyber Security Centre (NCSC)

Entry added October 30, 2018

CoreFoundation

Available for: Windows 7 and later

Impact: A malicious application may be able to elevate privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4412: The UK’s National Cyber Security Centre (NCSC)

Entry added October 30, 2018

CoreText

Available for: Windows 7 and later

Impact: Processing a maliciously crafted text file may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2018-4347: Vasyl Tkachuk of Readdle

Entry added October 30, 2018, updated December 18, 2018

WebKit

Available for: Windows 7 and later

Impact: Unexpected interaction causes an ASSERT failure

Description: A memory corruption issue was addressed with improved validation.

CVE-2018-4191: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Cross-origin SecurityErrors includes the accessed frame’s origin

Description: The issue was addressed by removing origin information.

CVE-2018-4311: Erling Alf Ellingsen (@steike)

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4299: Samuel Groβ (saelo) working with Trend Micro’s Zero Day Initiative

CVE-2018-4323: Ivan Fratric of Google Project Zero

CVE-2018-4328: Ivan Fratric of Google Project Zero

CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro’s Zero Day Initiative

CVE-2018-4359: Samuel Groß (@5aelo)

CVE-2018-4360: William Bowling (@wcbowling)

Entry updated October 24, 2018

WebKit

Available for: Windows 7 and later

Impact: A malicious website may cause unexepected cross-origin behavior

Description: A cross-origin issue existed with “iframe” elements. This was addressed with improved tracking of security origins.

CVE-2018-4319: John Pettitt of Google

WebKit

Available for: Windows 7 and later

Impact: A malicious website may be able to execute scripts in the context of another website

Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation.

CVE-2018-4309: an anonymous researcher working with Trend Micro’s Zero Day Initiative

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2018-4197: Ivan Fratric of Google Project Zero

CVE-2018-4306: Ivan Fratric of Google Project Zero

CVE-2018-4312: Ivan Fratric of Google Project Zero

CVE-2018-4314: Ivan Fratric of Google Project Zero

CVE-2018-4315: Ivan Fratric of Google Project Zero

CVE-2018-4317: Ivan Fratric of Google Project Zero

CVE-2018-4318: Ivan Fratric of Google Project Zero

WebKit

Available for: Windows 7 and later

Impact: A malicious website may exfiltrate image data cross-origin

Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation.

CVE-2018-4345: Jun Kokatsu (@shhnjk)

Entry updated December 18, 2018

WebKit

Available for: Windows 7 and later

Impact: Unexpected interaction causes an ASSERT failure

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2018-4361: found by OSS-Fuzz

CVE-2018-4474: found by OSS-Fuzz

Entry updated January 22, 2019

Additional recognition

SQLite

We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance.

WebKit

We would like to acknowledge Cary Hartline, Hanming Zhang from 360 Vuclan team, Tencent Keen Security Lab working with Trend Micro’s Zero Day Initiative, and Zach Malone of CA Technologies for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: January 23, 2019

CPENameOperatorVersion
icloud for windowslt7.7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

Related for APPLE:DAAD09F066E4072297938AF9D44AFD8C