-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2218
                          iCloud for Windows 6.0
                             21 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iCloud
Publisher:        Apple
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-4762  

Reference:        ESB-2016.2214
                  ESB-2016.2156.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-09-20-8 iCloud for Windows 6.0

iCloud for Windows 6.0 is now available and addresses the following:

WebKit
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2016-4762 : Zheng Huang of Baidu Security Lab

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=wpw3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV+H0mox+lLeg9Ub1AQgMuQ//TlrTkp5OS6S+qmexca4zSbPq6U4X5W3T
OEzKobUU8mb6sE+pqO9YffgfZVhThNYqRB9qhI2+oIIPzfc6mDgXYjyH5cnxuWky
+DrQ6/bzL5G4UTjSYxMM5ntrpMPLSCSJm5IhHvQTIw90tdwVY7SKp/nuOChoJW66
3qrHv9z5NFEQYxFczrd1Hj1bcorWgJJz72GTD4dgC59QAfXZA+Wktm1PH4LdJtO5
ujo8SQmR/naMtD01BK07Dx1co1PEUSYtO+pSkm7xQmZud3Cz7Kq57RQn5V3kIhxI
Wyx0L+Pi0S3y3/dKThFgFg34eZKgDyuI2SKgawxUHkM5xfb16FZPxO6aQNVJWqAY
ioylkXm75iQ0cnDjbhysg0lGgu7gf4yUGmyBP1y6n4cah/TufC6+f3fD1SVB1gjn
c7h946cbvXTvqXSkEnplpSvrjPDL7VI6Hz9wR2TZti6C67X3n0ANxmrTDD4QQD40
FIZPAi6ZKvLr+3LZ4XX/qRDiK55eyvNGozLRXexE24YpSRJoRuLhezJYtpZwjK5V
hAWRhBTucCZZ1cunv9UUD5+dXNicLE8zoyWdjCrA4FMSloBRj9LVFafXUGlKI7Y9
e8THHNtlaAQzT+wzbAZzlJdfCMBESTlUIZAbn7zmii/NzoOSHqkfyiOk6XNFULwd
Ir3THZ+wVKc=
=7twV
-----END PGP SIGNATURE-----