About the security content of iCloud for Windows 7.6

This document describes the security content of iCloud for Windows 7.6.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

iCloud for Windows 7.6

Released July 9, 2018

CFNetwork

Available for: Windows 7 and later

Impact: Cookies may unexpectedly persist in Safari

Description: A cookie management issue was addressed with improved checks.

CVE-2018-4293: an anonymous researcher

CoreCrypto

Available for: Windows 7 and later

Impact: A malicious application may be able to break out of its sandbox

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4269: Abraham Masri (@cheesecakeufo)

Entry added October 24, 2018

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4270: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4284: found by OSS-Fuzz

Entry updated October 24, 2018

WebKit

Available for: Windows 7 and later

Impact: A malicious website may exfiltrate audio data cross-origin

Description: Sound fetched through audio elements may be exfiltrated cross-origin. This issue was addressed with improved audio taint tracking.

CVE-2018-4278: Jun Kokatsu (@shhnjk)

WebKit

Available for: Windows 7 and later

Impact: A malicious website may be able to cause a denial of service

Description: A race condition was addressed with additional validation.

CVE-2018-4266: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4261: Omair working with Trend Micro's Zero Day Initiative

CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day Initiative

CVE-2018-4263: Arayz working with Trend Micro's Zero Day Initiative

CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of Ant-financial Light-Year Security Lab

CVE-2018-4265: cc working with Trend Micro's Zero Day Initiative

CVE-2018-4267: Arayz of Pangu team working with Trend Micro's Zero Day Initiative

CVE-2018-4272: found by OSS-Fuzz

WebKit

Available for: Windows 7 and later

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-4271: found by OSS-Fuzz

CVE-2018-4273: found by OSS-Fuzz

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Publicēšanas datums: