-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1870
          iCloud for Windows 7.19 and 11.2 include security fixes
                                27 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iCloud for Windows 7.19
                   iCloud for Windows 11.2
Publisher:         Apple
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9850 CVE-2020-9843 CVE-2020-9807
                   CVE-2020-9806 CVE-2020-9805 CVE-2020-9803
                   CVE-2020-9802 CVE-2020-9800 CVE-2020-9794
                   CVE-2020-9790 CVE-2020-9789 CVE-2020-3878

Reference:         ESB-2020.1868
                   ESB-2020.1867
                   ESB-2020.1861
                   ESB-2020.0353
                   ESB-2020.0351

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

Comment: This bulletin contains two (2) Apple security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-05-26-9 iCloud for Windows 11.2

iCloud for Windows 11.2 is now available and addresses the following:

ImageIO
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds write issue was addressed with improved
bounds checking.
CVE-2020-9789: Wenchao Li of VARAS@IIE
CVE-2020-9790: Xingwei Lin of Ant-financial Light-Year Security Lab

ImageIO
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-3878: Samuel GroÃ\x{159} of Google Project Zero

SQLite
Available for: Windows 10 and later via the Microsoft Store
Impact: A malicious application may cause a denial of service or
potentially disclose memory contents
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2020-9794

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9802: Samuel GroÃ\x{159} of Google Project Zero

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9805: an anonymous researcher

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-9800: Brendan Draper (@6r3nd4n) working with Trend Micro
Zero Day Initiative

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2020-9806: Wen Xu of SSLab at Georgia Tech
CVE-2020-9807: Wen Xu of SSLab at Georgia Tech

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9850: @jinmo123, @setuid0x0_, and @insu_yun_en of
@SSLab_Gatech working with Trend Microâ\x{128}\x{153}s Zero Day Initiative

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-9843: Ryan Pickren (ryanpickren.com)

WebKit
Available for: Windows 10 and later via the Microsoft Store
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
validation.
CVE-2020-9803: Wen Xu of SSLab at Georgia Tech

Additional recognition

ImageIO
We would like to acknowledge Lei Sun for their assistance.

WebKit
We would like to acknowledge Aidan Dunlap of UT Austin for their
assistance.

Installation note:

iCloud for Windows 11.2 may be obtained from:
https://support.apple.com/HT204283
- -----BEGIN PGP SIGNATURE-----
Version: BCPG v1.64
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=v2Wk
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-05-26-10 iCloud for Windows 7.19

iCloud for Windows 7.19 is now available and addresses the following:

ImageIO
Available for: Windows 7 and later
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds write issue was addressed with improved
bounds checking.
CVE-2020-9789: Wenchao Li of VARAS@IIE
CVE-2020-9790: Xingwei Lin of Ant-financial Light-Year Security Lab

ImageIO
Available for: Windows 7 and later
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-3878: Samuel GroÃ\x{159} of Google Project Zero

SQLite
Available for: Windows 7 and later
Impact: A malicious application may cause a denial of service or
potentially disclose memory contents
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2020-9794

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9802: Samuel GroÃ\x{159} of Google Project Zero

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9805: an anonymous researcher

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-9800: Brendan Draper (@6r3nd4n) working with Trend Micro
Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2020-9806: Wen Xu of SSLab at Georgia Tech
CVE-2020-9807: Wen Xu of SSLab at Georgia Tech

WebKit
Available for: Windows 7 and later
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9850: @jinmo123, @setuid0x0_, and @insu_yun_en of
@SSLab_Gatech working with Trend Microâ\x{128}\x{153}s Zero Day Initiative

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-9843: Ryan Pickren (ryanpickren.com)

WebKit
Available for: Windows 7 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
validation.
CVE-2020-9803: Wen Xu of SSLab at Georgia Tech

Additional recognition

ImageIO
We would like to acknowledge Lei Sun for their assistance.

WebKit
We would like to acknowledge Aidan Dunlap of UT Austin for their
assistance.

Installation note:

iCloud for Windows 7.19 may be obtained from:
https://support.apple.com/HT204283
- -----BEGIN PGP SIGNATURE-----
Version: BCPG v1.64
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=Io2k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QRi8
-----END PGP SIGNATURE-----