Security

Apple updates address SQLite, WebKit issues in iTunes and iCloud for Windows

Apple released security updates for Windows versions of iTunes and iCloud, to address recently disclosed SQLite and WebKit security flaws.

Apple released security updates to address recently disclosed SQLite and WebKit security vulnerabilities affecting Windows versions of iTunes and iCloud.

Apple released iTunes for Windows 12.9.5 that addresses a total of 25 flaws, four SQLite issues and 21 vulnerabilities in WebKit.

Apple addressed the SQLite vulnerabilities tracked as CVE-2019-8577 and CVE-2019-8602 that could be exploited by an application to gain elevated privileges.

Another SQLite bug tracked as CVE-2019-8600, is a memory corruption vulnerability that could be exploited to execute arbitrary code by sendind maliciously crafted SQL query to the vulnerable install.

The fourth SQLite flaw, tracked as CVE-2019-8598, is an input validation issue that could allow an application to read restricted memory.

All the SQLite issues were reported by Omer Gull from Checkpoint Research.

The CVE-2019-8607 flaw in WebKit is an out-of-bounds read that could lead to the disclosure of process memory when processing maliciously crafted web content.  The flaw was reported by Junho Jang and Hanul Choi of LINE Security Team.

The other flaws in WebKit addressed by Apple could lead to arbitrary code execution during the processing of maliciously crafted web content.  

The security advisory published by Apple is available here.

The tech giant also released iCloud for Windows 7.12 to address all these security issues. 

If you appreciate my effort in spreading cybersecurity awareness, please vote for Security Affairs in the section “Your Vote for the Best EU Security Tweeter”

Thank you

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Apple, iCloud, iTunes)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.