Lucene search

K
appleAppleAPPLE:HT210125
HistorySep 11, 2019 - 9:00 a.m.

About the security content of iCloud for Windows 7.12 - Apple Support

2019-09-1109:00:29
support.apple.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

iCloud for Windows 7.12

Released May 28, 2019

CoreText

Available for: Windows 7 and later

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8582: riusksk of VulWar Corp working with Trend Micro’s Zero Day Initiative

Entry added September 11, 2019

SQLite

Available for: Windows 7 and later

Impact: An application may be able to gain elevated privileges

Description: An input validation issue was addressed with improved memory handling.

CVE-2019-8577: Omer Gull of Checkpoint Research

SQLite

Available for: Windows 7 and later

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2019-8600: Omer Gull of Checkpoint Research

SQLite

Available for: Windows 7 and later

Impact: A malicious application may be able to read restricted memory

Description: An input validation issue was addressed with improved input validation.

CVE-2019-8598: Omer Gull of Checkpoint Research

SQLite

Available for: Windows 7 and later

Impact: A malicious application may be able to elevate privileges

Description: A memory corruption issue was addressed by removing the vulnerable code.

CVE-2019-8602: Omer Gull of Checkpoint Research

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8607: Junho Jang and Hanul Choi of LINE Security Team

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6237: G. Geshev working with Trend Micro Zero Day Initiative, Liu Long of Qihoo 360 Vulcan Team

CVE-2019-8571: 01 working with Trend Micro’s Zero Day Initiative

CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_) of Tencent Keen Lab, and dwfault working at ADLab of Venustech

CVE-2019-8584: G. Geshev of MWR Labs working with Trend Micro Zero Day Initiative

CVE-2019-8586: an anonymous researcher

CVE-2019-8587: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8594: Suyoung Lee and Sooel Son of KAIST Web Security & Privacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab

CVE-2019-8595: G. Geshev from MWR Labs working with Trend Micro Zero Day Initiative

CVE-2019-8596: Wen Xu of SSLab at Georgia Tech

CVE-2019-8597: 01 working with Trend Micro Zero Day Initiative

CVE-2019-8601: Fluoroacetate working with Trend Micro’s Zero Day Initiative

CVE-2019-8608: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8609: Wen Xu of SSLab, Georgia Tech

CVE-2019-8610: Anonymous working with Trend Micro Zero Day Initiative

CVE-2019-8611: Samuel Groß of Google Project Zero

CVE-2019-8615: G. Geshev from MWR Labs working with Trend Micro’s Zero Day Initiative

CVE-2019-8619: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab

CVE-2019-8622: Samuel Groß of Google Project Zero

CVE-2019-8623: Samuel Groß of Google Project Zero

CVE-2019-8628: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab

CPENameOperatorVersion
icloud for windowslt7.12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P