-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3760
                       iCloud for Windows 10.7/7.14
                              8 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iCloud for Windows
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8763 CVE-2019-8745 CVE-2019-8735
                   CVE-2019-8733 CVE-2019-8726 CVE-2019-8719
                   CVE-2019-8707 CVE-2019-8625 

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

Comment: This bulletin contains two (2) Apple security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-10-07-3 iCloud for Windows 10.7

iCloud for Windows 10.7 is now available and addresses the following:

UIFoundation
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing a maliciously crafted text file may lead to
arbitrary code execution
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8745: riusksk of VulWar Corp working with Trend Micro's Zero
Day Initiative

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8625: Sergei Glazunov of Google Project Zero
CVE-2019-8719: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8707: an anonymous researcher working with Trend Micro's
Zero Day Initiative, cc working with Trend Micro Zero Day Initiative
CVE-2019-8726: Jihui Lu of Tencent KeenLab
CVE-2019-8733: Sergei Glazunov of Google Project Zero
CVE-2019-8735: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8763: Sergei Glazunov of Google Project Zero

Additional recognition

Software Update
We would like to acknowledge Michael Gorelik (@smgoreli) of Morphisec
(morphisec.com) for their assistance.

WebKit
We would like to acknowledge YiÄ\x{159}it Can YILMAZ (@yilmazcanyigit) and
Zhihua Yao of DBAPPSecurity Zion Lab for their assistance.

Installation note:

iCloud for Windows 10.7 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=j7PO
- -----END PGP SIGNATURE-----

=================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-10-07-4 iCloud for Windows 7.14

iCloud for Windows 7.14 is now available and addresses the following:

UIFoundation
Available for: Windows 7 and later
Impact: Processing a maliciously crafted text file may lead to
arbitrary code execution
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-8745: riusksk of VulWar Corp working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8625: Sergei Glazunov of Google Project Zero
CVE-2019-8719: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8707: an anonymous researcher working with Trend Micro's
Zero Day Initiative, cc working with Trend Micro Zero Day Initiative
CVE-2019-8726: Jihui Lu of Tencent KeenLab
CVE-2019-8733: Sergei Glazunov of Google Project Zero
CVE-2019-8735: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8763: Sergei Glazunov of Google Project Zero

Additional recognition

Software Update
We would like to acknowledge Michael Gorelik (@smgoreli) of Morphisec
(morphisec.com) for their assistance.

WebKit
We would like to acknowledge YiÄ\x{159}it Can YILMAZ (@yilmazcanyigit) and
Zhihua Yao of DBAPPSecurity Zion Lab for their assistance.

Installation note:

iCloud for Windows 7.14 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=GzM4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZwuhWaOgq3Tt24GAQhz4xAAh1QLFJ+YqDTa407/jpvIcnqXbeyrYrsv
BYEq33jfaCji1ZJs+a9oQ0dduAbUtGk6V0vs+buPbN1DIbaWpOG6Hq62+p+lmKs/
Hczt63PhNft6oaHkOw4c08ONzCIOG90tO6638NvO8XuMnXmpo0xiyonaY4py769Q
10FbCMsdkt4HXmsRsosK4a70mpuCn4h3VnkSVdcyJyXzU0jWYHtOzhawSohbjKjp
xAaKWQUSDDouGLwuv6lZE/mTCbJA9mPK7xxQ0SisbpNxGhXsaLw2R1jEEIWURDyW
i4EA4N9WCc5T3JGndtjHwi0FgF7LhLKLcSSo8GOyLesU4T5BSbtKPQACXmyJ1I+G
2je0hfsk5ZYp66JKYsfRSf0703Yp7HbGxPeofSqCh/WhzZRhPFN69kPx15lJQtPD
IIyRKY5cVynbBt2IDwVBc1y3zHadKHs7fcK9p/hJvq9Vam4zaXnIxUd5q1bLm2+2
PGplITzaHGXGLBTjgdq1vgdoNweZQhw5m0fD7Ky87jQYYbulnNuRZNpplMlPeyrb
ajQgrjPUL4F1wqwm1f+Yqh04IRaoyy4EYquLRqmWAMNQoyx6TsVi2vikEUCjSZRv
+abyYKnHg5FSMoE9D80WbMW04EeJ6Zj/9Tn7cNhXApsSwP5C9+5st7VX+GjCq8Tc
4rS/O/XqOY8=
=dH6i
-----END PGP SIGNATURE-----