-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0970
                          iCloud for Windows 7.4
                               3 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iCloud
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4165 CVE-2018-4163 CVE-2018-4162
                   CVE-2018-4161 CVE-2018-4146 CVE-2018-4144
                   CVE-2018-4130 CVE-2018-4129 CVE-2018-4128
                   CVE-2018-4127 CVE-2018-4125 CVE-2018-4122
                   CVE-2018-4121 CVE-2018-4120 CVE-2018-4119
                   CVE-2018-4118 CVE-2018-4117 CVE-2018-4114
                   CVE-2018-4113 CVE-2018-4101 

Reference:         ESB-2018.0967
                   ESB-2018.0965
                   ESB-2018.0964

Original Bulletin: 
   https://support.apple.com/en-au/HT208697

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-3-29-8 iCloud for Windows 7.4

iCloud for Windows 7.4 is now available and addresses the following:

Security
Available for: Windows 7 and later
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow was addressed with improved size
validation.
CVE-2018-4144: Abraham Masri (@cheesecakeufo)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4101: Yuan Deng of Ant-financial Light-Year Security Lab
CVE-2018-4114: found by OSS-Fuzz
CVE-2018-4118: Jun Kokatsu (@shhnjk)
CVE-2018-4119: an anonymous researcher working with Trend Micro's
Zero Day Initiative
CVE-2018-4120: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team
CVE-2018-4121: Natalie Silvanovich of Google Project Zero
CVE-2018-4122: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4125: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4127: an anonymous researcher working with Trend Micro's
Zero Day Initiative
CVE-2018-4128: Zach Markley
CVE-2018-4129: likemeng of Baidu Security Lab working with Trend
Micro's Zero Day Initiative
CVE-2018-4130: Omair working with Trend Micro's Zero Day Initiative
CVE-2018-4161: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4162: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4163: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4165: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

WebKit
Available for: Windows 7 and later
Impact: Unexpected interaction with indexing types causing an ASSERT
failure
Description: An array indexing issue existed in the handling of a
function in javascript core. This issue was addressed through
improved checks.
CVE-2018-4113: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to a
denial of service
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2018-4146: found by OSS-Fuzz

WebKit
Available for: Windows 7 and later
Impact: A malicious website may exfiltrate data cross-origin
Description: A cross-origin issue existed with the fetch API. This
was addressed through improved input validation.
CVE-2018-4117: an anonymous researcher, an anonymous researcher

Installation note:

iCloud for Windows 7.4 may be obtained from:
https://support.apple.com/HT204283

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=saQw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qo+V
-----END PGP SIGNATURE-----