-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1779
                         iCloud for Windows 6.2.2
                               20 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iCloud
Publisher:        Apple
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Access Privileged Data          -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-7064 CVE-2017-7061 CVE-2017-7056
                  CVE-2017-7055 CVE-2017-7052 CVE-2017-7049
                  CVE-2017-7048 CVE-2017-7046 CVE-2017-7043
                  CVE-2017-7042 CVE-2017-7041 CVE-2017-7040
                  CVE-2017-7039 CVE-2017-7037 CVE-2017-7034
                  CVE-2017-7030 CVE-2017-7020 CVE-2017-7019
                  CVE-2017-7018 CVE-2017-7013 CVE-2017-7012
                  CVE-2017-7010  

Reference:        ESB-2017.1776
                  ESB-2017.1774

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2017-07-19-7 iCloud for Windows 6.2.2

iCloud for Windows 6.2.2 is now available and addresses the
following:

libxml2
Available for:  Windows 7 and later
Impact: Parsing a maliciously crafted XML document may lead to
disclosure of user information
Description: An out-of-bounds read was addressed through improved
bounds checking.
CVE-2017-7010: Apple
CVE-2017-7013: found by OSS-Fuzz

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7018: lokihardt of Google Project Zero
CVE-2017-7020: likemeng of Baidu Security Lab
CVE-2017-7030: chenqin of Ant-financial Light-Year Security Lab
()
CVE-2017-7034: chenqin of Ant-financial Light-Year Security Lab
()
CVE-2017-7037: lokihardt of Google Project Zero
CVE-2017-7039: Ivan Fratric of Google Project Zero
CVE-2017-7040: Ivan Fratric of Google Project Zero
CVE-2017-7041: Ivan Fratric of Google Project Zero
CVE-2017-7042: Ivan Fratric of Google Project Zero
CVE-2017-7043: Ivan Fratric of Google Project Zero
CVE-2017-7046: Ivan Fratric of Google Project Zero
CVE-2017-7048: Ivan Fratric of Google Project Zero
CVE-2017-7052: cc working with Trend Micro's Zero Day Initiative
CVE-2017-7055: The UK's National Cyber Security Centre (NCSC)
CVE-2017-7056: lokihardt of Google Project Zero
CVE-2017-7061: lokihardt of Google Project Zero

WebKit
Available for:  Windows 7 and later
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed through
improved memory handling.
CVE-2017-7064: lokihardt of Google Project Zero

WebKit
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2017-7049: Ivan Fratric of Google Project Zero

WebKit Page Loading
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7019: Zhiyang Zeng of Tencent Security Platform Department

WebKit Web Inspector
Available for:  Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7012: Apple

Installation note:

iCloud for Windows 6.2.2 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qCp/
-----END PGP SIGNATURE-----