-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1922
                          iCloud for Windows 7.12
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iCloud
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8628 CVE-2019-8623 CVE-2019-8622
                   CVE-2019-8619 CVE-2019-8615 CVE-2019-8611
                   CVE-2019-8610 CVE-2019-8609 CVE-2019-8608
                   CVE-2019-8607 CVE-2019-8602 CVE-2019-8601
                   CVE-2019-8600 CVE-2019-8598 CVE-2019-8597
                   CVE-2019-8596 CVE-2019-8595 CVE-2019-8594
                   CVE-2019-8587 CVE-2019-8586 CVE-2019-8584
                   CVE-2019-8583 CVE-2019-8577 CVE-2019-8571
                   CVE-2019-6237  

Reference:         ESB-2019.1849
                   ESB-2019.1836
                   ESB-2019.1698
                   ESB-2019.0990
                   ESB-2019.0989

Original Bulletin: 
   https://support.apple.com/kb/HT210125

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-5-28-2 iCloud for Windows 7.12

iCloud for Windows 7.12 is now available and addresses the following:

SQLite
Available for: Windows 7 and later
Impact: An application may be able to gain elevated privileges
Description: An input validation issue was addressed with improved
memory handling.
CVE-2019-8577: Omer Gull of Checkpoint Research

SQLite
Available for: Windows 7 and later
Impact: A maliciously crafted SQL query may lead to arbitrary code
execution
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-8600: Omer Gull of Checkpoint Research

SQLite
Available for: Windows 7 and later
Impact: A malicious application may be able to read restricted memory
Description: An input validation issue was addressed with improved
input validation.
CVE-2019-8598: Omer Gull of Checkpoint Research

SQLite
Available for: Windows 7 and later
Impact: A malicious application may be able to elevate privileges
Description: A memory corruption issue was addressed by removing the
vulnerable code.
CVE-2019-8602: Omer Gull of Checkpoint Research

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8607: Junho Jang and Hanul Choi of LINE Security Team

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-6237: G. Geshev working with Trend Micro Zero Day
Initiative, Liu Long of Qihoo 360 Vulcan Team
CVE-2019-8571: 01 working with Trend Micro's Zero Day Initiative
CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_)
of Tencent Keen Lab, and dwfault working at ADLab of Venustech
CVE-2019-8584: G. Geshev of MWR Labs working with Trend Micro Zero
Day Initiative
CVE-2019-8586: an anonymous researcher
CVE-2019-8587: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8594: Suyoung Lee and Sooel Son of KAIST Web Security &
Privacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab
CVE-2019-8595: G. Geshev from MWR Labs working with Trend Micro Zero
Day Initiative
CVE-2019-8596: Wen Xu of SSLab at Georgia Tech
CVE-2019-8597: 01 working with Trend Micro Zero Day Initiative
CVE-2019-8601: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-8608: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8609: Wen Xu of SSLab, Georgia Tech
CVE-2019-8610: Anonymous working with Trend Micro Zero Day Initiative
CVE-2019-8611: Samuel GroÃ\x{159} of Google Project Zero
CVE-2019-8615: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative
CVE-2019-8619: Wen Xu of SSLab at Georgia Tech and
Hanqing Zhao of Chaitin Security Research Lab
CVE-2019-8622: Samuel Gross of Google Project Zero
CVE-2019-8623: Samuel Gross of Google Project Zero
CVE-2019-8628: Wen Xu of SSLab at Georgia Tech and
Hanqing Zhao of Chaitin Security Research Lab

Installation note:

iCloud for Windows 7.12 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WFEZ
-----END PGP SIGNATURE-----