-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3048
                          iCloud for Windows 7.7
                              9 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iCloud
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4361 CVE-2018-4360 CVE-2018-4359
                   CVE-2018-4358 CVE-2018-4345 CVE-2018-4328
                   CVE-2018-4323 CVE-2018-4319 CVE-2018-4318
                   CVE-2018-4317 CVE-2018-4316 CVE-2018-4315
                   CVE-2018-4314 CVE-2018-4312 CVE-2018-4311
                   CVE-2018-4309 CVE-2018-4306 CVE-2018-4299
                   CVE-2018-4197 CVE-2018-4191 

Reference:         ESB-2018.2986
                   ESB-2018.2961
                   ESB-2018.2862
                   ESB-2018.2861
                   ESB-2018.2860
                   ESB-2018.2859
                   ESB-2018.2858

Original Bulletin: 
   https://support.apple.com/en-au/HT209141

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-10-08-2 iCloud for Windows 7.7

iCloud for Windows 7.7 is now available and addresses the following:

WebKit
Available for: Windows 7 and later
Impact: Unexpected interaction causes an ASSERT failure
Description: A memory corruption issue was addressed with improved
validation.
CVE-2018-4191: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Cross-origin SecurityErrors includes the accessed frame's
origin
Description: The issue was addressed by removing origin information.
CVE-2018-4311: Erling Alf Ellingsen (@steike)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan
Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4299: Samuel Groβ (saelo) working with Trend Micro's Zero
Day Initiative
CVE-2018-4323: Ivan Fratric of Google Project Zero
CVE-2018-4328: Ivan Fratric of Google Project Zero
CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with
Trend Micro's Zero Day Initiative
CVE-2018-4359: Samuel GroÃ\x{159} (@5aelo)
CVE-2018-4360: William Bowling (@wcbowling)

WebKit
Available for: Windows 7 and later
Impact: A malicious website may cause unexepected cross-origin
behavior
Description: A cross-origin issue existed with "iframe" elements.
This was addressed with improved tracking of security origins.
CVE-2018-4319: John Pettitt of Google

WebKit
Available for: Windows 7 and later
Impact: A malicious website may be able to execute scripts in the
context of another website
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2018-4309: an anonymous researcher working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2018-4197: Ivan Fratric of Google Project Zero
CVE-2018-4306: Ivan Fratric of Google Project Zero
CVE-2018-4312: Ivan Fratric of Google Project Zero
CVE-2018-4314: Ivan Fratric of Google Project Zero
CVE-2018-4315: Ivan Fratric of Google Project Zero
CVE-2018-4317: Ivan Fratric of Google Project Zero
CVE-2018-4318: Ivan Fratric of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: A malicious website may exfiltrate image data cross-origin
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2018-4345: an anonymous researcher

WebKit
Available for: Windows 7 and later
Impact: Unexpected interaction causes an ASSERT failure
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2018-4361: found by OSS-Fuzz

Additional recognition

SQLite
We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security
Labs GmbH for their assistance.

WebKit
We would like to acknowledge Cary Hartline, Hanming Zhang from 360
Vuclan team, Tencent Keen Security Lab working with Trend Micro's
Zero Day Initiative, and Zach Malone of CA Technologies for their
assistance.

Installation note:

iCloud for Windows 7.7 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=MK1N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7wRr2aOgq3Tt24GAQjoag//ewCn9e6qwuPNHfsO8RGsYtMLdzCUFH1H
rQkjZraUozRBzTBLpCR8Std1sSeL/QapNiyujNUFHtOwj3yPnZUCAklLqcIfn301
zYk4FrsUc3sIDiAMDQvxx7VPZBxcz56cqfO2a/T90d+M0L2NQM5PebnK8Ui7uZES
ZHHNroeyOzvFW72v5Gf2HIkP2Qxkd1mp4+KixFfO7PBUsHZ3cO2aZKnAqNbA17Bz
jiuJvHTSmxTBmB5tTp0Il5P7/FSEIOxO1DSr4LgbVeol/ozhREoJrHO8U/RCFtoG
s2/+zpJxt/kQjIcZ00gtgTqYbyWLvT/EEORzZHbn5YUnmbwOt2y75kMbdCk50n/g
OKklhJQeBuoOdPtUN/D6qPhuqvxRs5JNkAeVT0RG8oLt5zbf+YR48Hh7k23ctns1
o3HA9OIwW1OalVABhtVf7F9weXnowEZpmD1C+X6BIL5vT/xagMOOnu9khCOXnsm8
uBS6x1fNWUa5+uLwVec7AB42I2Yqq/GBfZFttshnv75YNVazlgCbr79TX2qjwGtK
pfheJ0j3MpYvh7bmtufIxK4aIcOCNdHNWgUVLnHyYyyJtCiMStDuNIVBTudrkCvm
Mle+fy9iiOHI5f56SPWyDR2uuXCHFEPoO4EP3XlUgYC86igEFfmxk+CNFpHI3+Xe
GQguPofs8dI=
=omwa
-----END PGP SIGNATURE-----