About the security content of iCloud for Windows 11.5

This document describes the security content of iCloud for Windows 11.5.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

iCloud for Windows 11.5

Released December 2, 2020

CoreText

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing a maliciously crafted text file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2020-9999: Apple

Entry added December 15, 2020

Foundation

Available for: Windows 10 and later via the Microsoft Store

Impact: A local user may be able to read arbitrary files

Description: A logic issue was addressed with improved state management.

CVE-2020-10002: James Hutchins

ImageIO

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-9961: Xingwei Lin of Ant Security Light-Year Lab

ImageIO

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds write was addressed with improved input validation.

CVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab

ImageIO

Available for: Windows 10 and later via the Microsoft Store

Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-9876: Mickey Jin of Trend Micro

libxml2

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing maliciously crafted web content may lead to code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-27917: found by OSS-Fuzz

libxml2

Available for: Windows 10 and later via the Microsoft Store

Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution

Description: An integer overflow was addressed through improved input validation.

CVE-2020-27911: found by OSS-Fuzz

libxml2

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing a maliciously crafted file may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9981: found by OSS-Fuzz

SQLite

Available for: Windows 10 and later via the Microsoft Store

Impact: A remote attacker may be able to cause a denial of service

Description: This issue was addressed with improved checks.

CVE-2020-13434

CVE-2020-13435

SQLite

Available for: Windows 10 and later via the Microsoft Store

Impact: A remote attacker may be able to cause arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2020-13630

SQLite

Available for: Windows 10 and later via the Microsoft Store

Impact: A remote attacker may be able to leak memory

Description: An information disclosure issue was addressed with improved state management.

CVE-2020-9849

SQLite

Available for: Windows 10 and later via the Microsoft Store

Impact: A maliciously crafted SQL query may lead to data corruption

Description: This issue was addressed with improved checks.

CVE-2020-13631

WebKit

Available for:

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9951: Marcin 'Icewall' Noga of Cisco Talos

CVE-2020-27918: an anonymous researcher

WebKit

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing maliciously crafted web content may lead to code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-9983: zhunki

WebKit

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-27918: an anonymous researcher

CVE-2020-9947: cc working with Trend Micro Zero Day Initiative

CVE-2020-9951: Marcin 'Icewall' Noga of Cisco Talos

Additional recognition

Safari

We would like to acknowledge Ryan Pickren (ryanpickren.com) for their assistance.

WebKit

We would like to acknowledge Pawel Wylecial of REDTEAM.PL, Ryan Pickren (ryanpickren.com), Tsubasa FUJII (@reinforchu), Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: