About the security content of iCloud for Windows 10.8

This document describes the security content of iCloud for Windows 10.8.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss or confirm security issues until an investigation has taken place and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

iCloud for Windows 10.8

Released 30 October 2019

Graphics Driver

Available for: Windows 10 and later via the Microsoft Store

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8784: Vasiliy Vasilyev and Ilya Finogeev of Webinar, LLC

libxslt

Available for: Windows 10 and later via the Microsoft Store

Impact: multiple issues in libxslt

Description: multiple memory corruption issues were addressed with improved input validation.

CVE-2019-8750: found by OSS-Fuzz

WebKit

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved state management.

CVE-2019-8813: an anonymous researcher

WebKit

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-8710: found by OSS-Fuzz

CVE-2019-8766: found by OSS-Fuzz

CVE-2019-8782: Cheolung Lee of LINE+ Security Team

CVE-2019-8783: Cheolung Lee of LINE+ Graylab Security Team

CVE-2019-8811: Soyeon Park of SSLab at Georgia Tech

CVE-2019-8814: Cheolung Lee of LINE+ Security Team

CVE-2019-8816: Soyeon Park of SSLab at Georgia Tech

CVE-2019-8819: Cheolung Lee of LINE+ Security Team

CVE-2019-8820: Samuel Groß of Google Project Zero

CVE-2019-8821: Sergei Glazunov of Google Project Zero

CVE-2019-8822: Sergei Glazunov of Google Project Zero

CVE-2019-8823: Sergei Glazunov of Google Project Zero

WebKit Process Model

Available for: Windows 10 and later via the Microsoft Store

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-8815: Apple

Additional recognition

CFNetwork

We would like to acknowledge Lily Chen of Google for their assistance.

WebKit

We would like to acknowledge Dlive of Tencent's Xuanwu Lab, MinJeong Kim of Information Security Lab, Chungnam National University, JaeCheol Ryou of the Information Security Lab, Chungnam National University in South Korea, Zhiyi Zhang of Codesafe Team of Legendsec at Qi'anxin Group for their assistance.

Entry updated 31 August 2020

WebKit

We would like to acknowledge Dlive of Tencent's Xuanwu Lab, MinJeong Kim of Information Security Lab, Chungnam National University, JaeCheol Ryou of the Information Security Lab, Chungnam National University in South Korea, Zhiyi Zhang of Codesafe Team of Legendsec at Qi'anxin Group for their assistance.

Entry added 31 August 2020, updated 11 September 2020

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: