-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0194
                          iCloud for Windows 7.10
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iCloud
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6234 CVE-2019-6233 CVE-2019-6229
                   CVE-2019-6227 CVE-2019-6226 CVE-2019-6217
                   CVE-2019-6216 CVE-2019-6215 CVE-2019-6212
                   CVE-2018-20506 CVE-2018-20505 CVE-2018-20346

Reference:         ESB-2019.0005

Original Bulletin: 
   https://support.apple.com/en-au/HT209451

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-1-22-6 iCloud for Windows 7.10

iCloud for Windows 7.10 is now available and addresses the following:

SQLite
Available for: Windows 7 and later
Impact: A maliciously crafted SQL query may lead to arbitrary code
execution
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-20346: Tencent Blade Team
CVE-2018-20505: Tencent Blade Team
CVE-2018-20506: Tencent Blade Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2019-6215: Lokihardt of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-6212: an anonymous researcher, Wen Xu of SSLab at Georgia
Tech
CVE-2019-6216: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-6217: Fluoroacetate working with Trend Micro's Zero Day
Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan
Team
CVE-2019-6226: Apple

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-6227: Qixun Zhao of Qihoo 360 Vulcan Team
CVE-2019-6233: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative
CVE-2019-6234: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved validation.
CVE-2019-6229: Ryan Pickren (ryanpickren.com)

Additional recognition

WebKit
We would like to acknowledge James Lee (@Windowsrcer) of Kryptos
Logic for their assistance.

Installation note:

iCloud for Windows 7.10 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXEfySWaOgq3Tt24GAQiHZA//VABS1oqy0bJZe9rQhRKuc8TCIAZpYfwT
iAh+wv7/PNppzuXia7URLvEcXobFlDRH1n8Sv/80PVs/Ic6/dG0oFnTEDPoQq1S3
BzE44xW1lTrd2QYngx7Q6ihaB+PIcG0EDR6Pj3LXJtb/8tFlt1qZOY07PcakYKiY
vbce1itFlnbLjFl9r9x6RfbIZqs4XvnL5B8m8YpRxXWtcmTN9GyOpZO3t7MAyB2O
q4rK2bGl71MBVI6kITiU8SKDMB886Mu3gCDYvuFpC2XbmSiddxU+KdGmalpb2pv5
AGq+GmnK4N8jPTr/nQHnpBwD0TiKo6PaSk4VUaC899kgJHqLXkZMSuo7C8wYOEv3
BTr00hUHf3y0jXXxd9wdpVOZoWB6RRCJowL1m1XzoWBcnnXPEDq3e7zR8/x8w8Rp
CcTrjSqJbR64U358E07wxsECiwtLz8p1E7w3XTdAKOT6akeAbLx/gKXLVpUfQVYJ
a/SlRoSU+YhUN+z7CtY65dzIVAy1MKDTeLZz133e1+hj2wf3yK40dciQTqy5XuZn
KUt4JWPtsGMyIDnG3pevTQLUlZ8/8Wwu113F+j9+DGeCE+9s4o9vRZki2INQd5g5
Sxm7fntxuc+zL/CwEDeCPZM20N0D5vkyOupoZZy/Mw2+7bvm5iA5pRU9OnghSJ3P
VB0day+K498=
=Ma2X
-----END PGP SIGNATURE-----