-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1065
               iCloud for Windows 10.9.3 and 7.1.8 released
                               26 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iCloud
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9783 CVE-2020-3911 CVE-2020-3910
                   CVE-2020-3909 CVE-2020-3902 CVE-2020-3901
                   CVE-2020-3900 CVE-2020-3899 CVE-2020-3897
                   CVE-2020-3895 CVE-2020-3894 CVE-2020-3887
                   CVE-2020-3885  

Reference:         ESB-2020.1046
                   ESB-2020.1045
                   ESB-2020.1042
                   ESB-2020.1041

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2020-03-25-1 iCloud for Windows 10.9.3

iCloud for Windows 10.9.3 is now available and addresses the
following:

libxml2
Available for: Windows 10 and later via the Microsoft Store
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved size
validation.
CVE-2020-3910: LGTM.com

libxml2
Available for: Windows 10 and later via the Microsoft Store
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2020-3909: LGTM.com
CVE-2020-3911: found by OSS-Fuzz

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3901: Benjamin Randazzo (@____benjamin)

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: A download's origin may be incorrectly associated
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3887: Ryan Pickren (ryanpickren.com)

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3895: grigoritchy
CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: An application may be able to read restricted memory
Description: A race condition was addressed with additional
validation.
CVE-2020-3894: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9783: Apple

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2020-3899: found by OSS-Fuzz

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-3902: Yigit Can YILMAZ (@yilmazcanyigit)

WebKit Page Loading
Available for: Windows 10 and later via the Microsoft Store
Impact: A file URL may be incorrectly processed
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3885: Ryan Pickren (ryanpickren.com)

Additional recognition

WebKit
We would like to acknowledge Emilio Cobos Alvarez of Mozilla, Samuel
Gross of Google Project Zero, and an anonymous researcher for their
assistance.

Installation note:

iCloud for Windows 10.9.3 may be obtained from:
https://support.apple.com/HT204283

- --------------------------------------------------------------------------------

APPLE-SA-2020-03-25-2 iCloud for Windows 7.18

iCloud for Windows 7.18 is now available and addresses the following:

libxml2
Available for: Windows 7 and later
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved size
validation.
CVE-2020-3910: LGTM.com

libxml2
Available for: Windows 7 and later
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2020-3909: LGTM.com
CVE-2020-3911: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3901: Benjamin Randazzo (@____benjamin)

WebKit
Available for: Windows 7 and later
Impact: A download's origin may be incorrectly associated
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3887: Ryan Pickren (ryanpickren.com)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3895: grigoritchy
CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech

WebKit
Available for: Windows 7 and later
Impact: An application may be able to read restricted memory
Description: A race condition was addressed with additional
validation.
CVE-2020-3894: Sergei Glazunov of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9783: Apple

WebKit
Available for: Windows 7 and later
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro's
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2020-3899: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-3902: YiÄ\x{159}it Can YILMAZ (@yilmazcanyigit)

WebKit Page Loading
Available for: Windows 7 and later
Impact: A file URL may be incorrectly processed
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3885: Ryan Pickren (ryanpickren.com)

Additional recognition

WebKit
We would like to acknowledge Emilio Cobos Ã\x{129}lvarez of Mozilla, Samuel
GroÃ\x{159} of Google Project Zero, and an anonymous researcher for their
assistance.

Installation note:

iCloud for Windows 7.18 may be obtained from:
https://support.apple.com/HT204283

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L0gb
-----END PGP SIGNATURE-----