-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3771
                          iCloud for Windows 7.9
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iCloud for Windows
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4464 CVE-2018-4443 CVE-2018-4442
                   CVE-2018-4441 CVE-2018-4440 CVE-2018-4439
                   CVE-2018-4438 CVE-2018-4437 

Reference:         ESB-2018.3769

Original Bulletin: 
   https://support.apple.com/kb/HT209346

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-12-05-6 iCloud for Windows 7.9

iCloud for Windows 7.9 is now available and addresses the following:

Safari
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A logic issue was addressed with improved state
management.
CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab
(xlab.tencent.com)

Safari
Available for: Windows 7 and later
Impact: Visiting a malicious website may lead to user interface
spoofing
Description: A logic issue was addressed with improved validation.
CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea
CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4441: lokihardt of Google Project Zero
CVE-2018-4442: lokihardt of Google Project Zero
CVE-2018-4443: lokihardt of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A logic issue existed resulting in memory corruption.
This was addressed with improved state management.
CVE-2018-4438: lokihardt of Google Project Zero

Installation note:

iCloud for Windows 7.9 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=d9B/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R3zw
-----END PGP SIGNATURE-----