軟體下載 iCloud Control Panel 7.15

檔案名稱 iCloudSetup.exe

iCloud Control Panel 7.15 軟體下載

軟體資訊
檔案版本 iCloud Control Panel 7.15

檔案名稱 iCloudSetup.exe
檔案大小 156 MB
更新日期 2019-10-30
  • 1
    版本確認
  • 2
    檔案準備中
  • 3
    檔案下載

軟體介紹 & 更新資訊

iCloud Control Panel 7.15
需要 iCloud Control Panel 才能使用照片流,郵件,聯繫人和日曆和書籤。 iCloud Control Panel 可讓您輕鬆地在 iOS 設備,Mac 和 Windows PC 之間保持聯繫人,日曆和書籤的最新狀態。您還可以使用共享照片流與親朋好友分享精選照片,並附有通知和評論。在您使用的每台設備上獲取您喜愛的所有設備。當您在 Windows PC 上下載並設置 iCloud ... iCloud Control Panel 軟體介紹

What's new in this version:

iCloud Control Panel 7.15
Graphics Driver:
- Available for: Windows 7 and later
- Impact: An application may be able to execute arbitrary code with system privileges
- Description: A memory corruption issue was addressed with improved memory handling.
- Vasiliy Vasilyev and Ilya Finogeev of Webinar, LLC

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling
- Cheolung Lee of LINE+ Graylab Security Team
- Soyeon Park of SSLab at Georgia Tech
- Cheolung Lee of LINE+ Security Team
- Soyeon Park of SSLab at Georgia Tech
- Cheolung Lee of LINE+ Security Team
- Samuel Groß of Google Project Zero
- Sergei Glazunov of Google Project Zero
- Sergei Glazunov of Google Project Zero
- Sergei Glazunov of Google Project Zero

WebKit Process Model:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling


iCloud Control Panel 7.14
UIFoundation:
- Available for: Windows 7 and later
- Impact: Processing a maliciously crafted text file may lead to arbitrary code execution
- Description: A buffer overflow was addressed with improved bounds checking.
- riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to universal cross site scripting
- Description: A logic issue was addressed with improved state management.
- CVE-2019-8625: Sergei Glazunov of Google Project Zero
- CVE-2019-8719: Sergei Glazunov of Google Project Zero

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling.
- CVE-2019-8707: an anonymous researcher working with Trend Micro's Zero Day Initiative, cc working with Trend Micro Zero Day Initiative
- CVE-2019-8726: Jihui Lu of Tencent KeenLab
- CVE-2019-8733: Sergei Glazunov of Google Project Zero
- CVE-2019-8735: G. Geshev working with Trend Micro Zero Day Initiative
- CVE-2019-8763: Sergei Glazunov of Google Project Zero


iCloud Control Panel 7.13

libxslt:
- Available for: Windows 7 and later
- Impact: A remote attacker may be able to view sensitive information
- Description: A stack overflow was addressed with improved input validation

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to universal cross site scripting
- Description: A logic issue was addressed with improved state management

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to universal cross site scripting
- Description: A logic issue existed in the handling of document loads. This issue was addressed with improved state management

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to universal cross site scripting
- Description: A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management


iCloud Control Panel 7.12

SQLite:
- Available for: Windows 7 and later
- Impact: An application may be able to gain elevated privileges
- Description: An input validation issue was addressed with improved memory handling.
- Omer Gull of Checkpoint Research

SQLite:
- Available for: Windows 7 and later
- Impact: A maliciously crafted SQL query may lead to arbitrary code execution
- Description: A memory corruption issue was addressed with improved input validation.
- Omer Gull of Checkpoint Research

SQLite:
- Available for: Windows 7 and later
- Impact: A malicious application may be able to read restricted memory
- Description: An input validation issue was addressed with improved input validation.
- Omer Gull of Checkpoint Research

SQLite:
- Available for: Windows 7 and later
- Impact: A malicious application may be able to elevate privileges
- Description: A memory corruption issue was addressed by removing the vulnerable code.
- Omer Gull of Checkpoint Research

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may result in the disclosure of process memory
- Description: An out-of-bounds read was addressed with improved input validation.
- Junho Jang and Hanul Choi of LINE Security Team

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling
- G. Geshev working with Trend Micro Zero Day Initiative, Liu Long of Qihoo 360 Vulcan Team
- 01 working with Trend Micro's Zero Day Initiative
- sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_) of Tencent Keen Lab, and dwfault working at ADLab of Venustech
- G. Geshev of MWR Labs working with Trend Micro Zero Day Initiative
- an anonymous researcher
- G. Geshev working with Trend Micro Zero Day Initiative
- Suyoung Lee and Sooel Son of KAIST Web Security & Privacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab
- G. Geshev from MWR Labs working with Trend Micro Zero Day Initiative
- Wen Xu of SSLab at Georgia Tech
- 01 working with Trend Micro Zero Day Initiative
- Fluoroacetate working with Trend Micro's Zero Day Initiative
- G. Geshev working with Trend Micro Zero Day Initiative
- Wen Xu of SSLab, Georgia Tech
- Anonymous working with Trend Micro Zero Day Initiative
- Samuel Groß of Google Project Zero
- G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative
- Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab
- Samuel Groß of Google Project Zero
- Samuel Groß of Google Project Zero
- Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab


iCloud Control Panel 7.11
- Change log not available for this version


iCloud Control Panel 7.10
- Change log not available for this version


iCloud Control Panel 7.9.0.9

Safari:
- Available for: Windows 7 and later
- Impact: Visiting a malicious website may lead to address bar spoofing
- Description: A logic issue was addressed with improved state management.
- CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab (xlab.tencent.com)

Safari:
- Available for: Windows 7 and later
- Impact: Visiting a malicious website may lead to user interface spoofing
- Description: A logic issue was addressed with improved validation.
- CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling.
- CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea
- CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: A memory corruption issue was addressed with improved memory handling.
- CVE-2018-4441: lokihardt of Google Project Zero
- CVE-2018-4442: lokihardt of Google Project Zero
- CVE-2018-4443: lokihardt of Google Project Zero

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: A logic issue existed resulting in memory corruption. This was addressed with improved state management


iCloud Control Panel 7.8.1.12
- Change log not available for this version


iCloud Control Panel 7.8.0.7
- Change log not available for this version


iCloud Control Panel 7.7.0.27

WebKit:
- Impact: Unexpected interaction causes an ASSERT failure
- Description: A memory corruption issue was addressed with improved validation
- CVE-2018-4191: found by OSS-Fuzz

WebKit:
- Impact: Cross-origin SecurityErrors includes the accessed frame’s origin
- Description: The issue was addressed by removing origin information
- CVE-2018-4311: Erling Alf Ellingsen (@steike)

WebKit:
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: A memory corruption issue was addressed with improved state management
- CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

WebKit:
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling.
- CVE-2018-4299: Samuel Groβ (saelo) working with Trend Micro's Zero Day Initiative
- CVE-2018-4323: Ivan Fratric of Google Project Zero
- CVE-2018-4328: Ivan Fratric of Google Project Zero
- CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro's Zero Day Initiative
- CVE-2018-4359: Samuel Groß (@5aelo)

WebKit:
- Available for: Windows 7 and later
- Impact: A malicious website may cause unexepected cross-origin behavior
- Description: A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins
- CVE-2018-4319: John Pettitt of Google

WebKit:
- Available for: Windows 7 and later
- Impact: A malicious website may be able to execute scripts in the context of another website
- Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation
- CVE-2018-4309: an anonymous researcher working with Trend Micro's Zero Day Initiative

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: A use after free issue was addressed with improved memory management
- CVE-2018-4197: Ivan Fratric of Google Project Zero
- CVE-2018-4306: Ivan Fratric of Google Project Zero
- CVE-2018-4312: Ivan Fratric of Google Project Zero
- CVE-2018-4314: Ivan Fratric of Google Project Zero
- CVE-2018-4315: Ivan Fratric of Google Project Zero
- CVE-2018-4317: Ivan Fratric of Google Project Zero
- CVE-2018-4318: Ivan Fratric of Google Project Zero

WebKit:
- Impact: A malicious website may exfiltrate image data cross-origin
- Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation
- CVE-2018-4345: an anonymous researcher

WebKit:
- Impact: Unexpected interaction causes an ASSERT failure
- Description: A memory consumption issue was addressed with improved memory handling
- CVE-2018-4361: found by Google OSS-Fuzz


iCloud Control Panel 7.6.0.15
CFNetwork:
- A cookie management issue was addressed with improved checks

WebKit:
- A memory corruption issue was addressed with improved memory handling

WebKit:
- A type confusion issue was addressed with improved memory handling
- Sound fetched through audio elements may be exfiltrated cross-originThis issue was addressed with improved audio taint tracking
- A race condition was addressed with additional validation
- Multiple memory corruption issues were addressed with improved memory handling
- Multiple memory corruption issues were addressed with improved input validation


iCloud Control Panel 7.5.0.34
Security:
- An authorization issue was addressed with improved state management

WebKit:
- A permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.
- A race condition was addressed with improved locking
- A memory corruption issue was addressed with improved input validation
- A memory corruption issue was addressed with improved memory handling
- A type confusion issue was addressed with improved memory handling
- A memory corruption issue was addressed with improved state management
- Multiple memory corruption issues were addressed with improved memory handling
- An inconsistent user interface issue was addressed with improved state management
- Credentials were unexpectedly sent when fetching CSS mask images. This was addressed by using a CORS-enabled fetch method
- A buffer overflow issue was addressed with improved memory handling
- An out-of-bounds read was addressed with improved input validation


iCloud Control Panel 7.4.0.111

Security:
- Impact: A malicious application may be able to elevate privileges
- Description: A buffer overflow was addressed with improved size validation

WebKit:
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling

WebKit:
- Impact: Unexpected interaction with indexing types causing an ASSERT failure
- Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed through improved checks

WebKit:
- Impact: Processing maliciously crafted web content may lead to a denial of service
- Description: A memory corruption issue was addressed through improved input validation

WebKit:
- Impact: A malicious website may exfiltrate data cross-origin
- Description: A cross-origin issue existed with the fetch API. This was addressed through improved input validation


iCloud Control Panel 7.3.0.20

WebKit:
- Available for: Windows 7 and later
- Impact: Processing maliciously crafted web content may lead to arbitrary code execution
- Description: Multiple memory corruption issues were addressed with improved memory handling
- CVE-2018-4088: Jeonghoon Shin of Theori
- CVE-2018-4096: found by OSS-Fuzz


iCloud Control Panel 7.2.0.67
- Change log not available for this verison


iCloud Control Panel 7.1.0.34
- Change log not available for this verison


iCloud Control Panel 7.0.1.210
- SQLite available for: Windows 7 and later
- A memory corruption issue was addressed through improved input validation.
- Multiple memory corruption issues were addressed with improved memory handling.
- A logic issue existed in the handling of parent-tab. This issue was addressed with improved state management.
- A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.
- An inconsistent user interface issue was addressed with improved state management.
- Application Cache policy may be unexpectedly applied


iCloud Control Panel 6.2.3.17
- Change log not available for this verison


iCloud Control Panel 6.2.2.39
- Multiple memory corruption issues were addressed with improved memory handling


iCloud Control Panel 6.2.1.67
- A client certificate was sent in plaintext. This issue was addressed through improved certificate handling
- Multiple memory corruption issues were addressed through improved memory handling
- Multiple memory corruption issues were addressed through improved memory handling
- A validation issue existed in element handling. This issue was addressed through improved validation


iCloud Control Panel 6.1.2.13
- Change log  not available for this version


iCloud Control Panel 6.1.0.30
- Multiple memory corruption issues were addressed through improved memory handling
- A memory corruption issue was addressed through improved state management
- The iCloud desktop client failed to clear sensitive information in memory


iCloud Control Panel 6.0.2.10
- Change log  not available for this version


iCloud Control Panel 6.0.1.41
- A memory corruption issue was addressed through improved memory handling


iCloud Control Panel 5.2.2.87
- Change log  not available for this version


iCloud Control Panel 5.2.1.69
- Change log  not available for this version

iCloud Control Panel 7.15 相關參考資料
ApplePhotoStreamsPS64.dll Download - DLL 4 Free

Product Name:iCloud Control Panel. Developer:Apple Inc. File Version:7.15.7.1. File Size:22.79KB (23336 bytes). Language Code:Neutral. Character Set:ASCII.

https://www.dll4free.com

Child in borewell latest news live - Victorio Piva

... 2996) (height: 6'4"), designated Bending Unit 22, and commonly known as Bender, .... If you got a phone call that says “Apple Inc” as the Caller ID, guess what folks – Its not .... Hafta ...

https://ahul.victoriopiva.com

Download iCloud for Windows - Apple Support

With iCloud for Windows, you'll have your photos, videos, mail, calendar, files, and other important information on the go and on your Windows ...

https://support.apple.com

FileHorse.com Software Libre Descargar para Windows

30 oct. 19 - QQ Player 4.4.4; 30 oct. 19 - iCloud Control Panel 7.15 ... WhatsApp WhatsApp for Windows 0.3.5374 (64... Email Hunter Atomic Email Hunter 15.0.

https://www.filehorse.com

iCloud - 官方的Apple 支援 - Apple Support

瞭解如何設定和使用iCloud。使用iCloud 時所需的一切主題、資源和聯絡選項,都可以在這裡找到。

https://support.apple.com

Primark online delivery - Association ANM

The iCloud activation lock links your device to your Apple ID on Apple's servers. ..... 7.15 15 Oct 2013 2 M 5.0 22 Aug 2017 Airport Port Earthquake (EQ) Source: GDACS ... The National Electrical ...

https://ns.anm-adoptions.com

下載Windows 版iCloud - Apple 支援 - Apple Support

透過Windows 版iCloud,無論您是在行進間或是在Windows PC 上,都可以存取您的照片、影片、郵件、行事曆、檔案和其他重要資訊。

https://support.apple.com

在Windows PC 上設定iCloud - Apple 支援 - Apple Support

瞭解如何在所有裝置上設定iCloud,其餘部分會自動完成。

https://support.apple.com

管理iCloud 儲存空間- Apple 支援 - Apple Support

在您設定iCloud 後,會自動獲得5 GB 免費儲存空間。您可以使用這個空間來存放iCloud 備份、將照片與影片存放在「iCloud 照片」,並讓「iCloud 雲碟」裡的文件保持在最新狀態 ..... 按住Control 鍵並按一下要刪除的訊息泡泡的空白處。

https://support.apple.com