-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2018-10-08-2 iCloud for Windows 7.7 iCloud for Windows 7.7 is now available and addresses the following: WebKit Available for: Windows 7 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory corruption issue was addressed with improved validation. CVE-2018-4191: found by OSS-Fuzz WebKit Available for: Windows 7 and later Impact: Cross-origin SecurityErrors includes the accessed frame's origin Description: The issue was addressed by removing origin information. CVE-2018-4311: Erling Alf Ellingsen (@steike) WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4299: Samuel GroI2 (saelo) working with Trend Micro's Zero Day Initiative CVE-2018-4323: Ivan Fratric of Google Project Zero CVE-2018-4328: Ivan Fratric of Google Project Zero CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro's Zero Day Initiative CVE-2018-4359: Samuel GroA (@5aelo) CVE-2018-4360: William Bowling (@wcbowling) WebKit Available for: Windows 7 and later Impact: A malicious website may cause unexepected cross-origin behavior Description: A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. CVE-2018-4319: John Pettitt of Google WebKit Available for: Windows 7 and later Impact: A malicious website may be able to execute scripts in the context of another website Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. CVE-2018-4309: an anonymous researcher working with Trend Micro's Zero Day Initiative WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2018-4197: Ivan Fratric of Google Project Zero CVE-2018-4306: Ivan Fratric of Google Project Zero CVE-2018-4312: Ivan Fratric of Google Project Zero CVE-2018-4314: Ivan Fratric of Google Project Zero CVE-2018-4315: Ivan Fratric of Google Project Zero CVE-2018-4317: Ivan Fratric of Google Project Zero CVE-2018-4318: Ivan Fratric of Google Project Zero WebKit Available for: Windows 7 and later Impact: A malicious website may exfiltrate image data cross-origin Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. CVE-2018-4345: an anonymous researcher WebKit Available for: Windows 7 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory consumption issue was addressed with improved memory handling. CVE-2018-4361: found by OSS-Fuzz Additional recognition SQLite We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance. WebKit We would like to acknowledge Cary Hartline, Hanming Zhang from 360 Vuclan team, Tencent Keen Security Lab working with Trend Micro's Zero Day Initiative, and Zach Malone of CA Technologies for their assistance. Installation note: iCloud for Windows 7.7 may be obtained from: https://support.apple.com/HT204283 Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlu7i3kACgkQeC9tht7T K3F39Q/+MOztcf1DH6FoiZgcFVuC7xs197FLPGQhIuPNOLinF9pF7tozXUkyEj8p DL7UTJBhfqAcmNPXUNtmqFJcHTBSZ2iDQHM0xzFDOlDqYyI/QePs/3hmsySEZz7O 6f4lucZdyoMjyGB/M60BBUPNpIOhwwF5LQVEJB/r6HNuz44U9IAKXd31rE2a8aeY ++YFABHNvB+TuYx6eetwGsdWphE2ygQJ0lYZ8KRr/XEABuZbqAkxeun+tEqIx8px sEg2iX+nHhwU9T5HPKzFGfLYnj9+8oIrVAbqDFnfcoXMI8r9t2S1GWwrpWusL7pR 3eeoguUYrGfg7KlLIgp8OSuCil0c4oBpA6mp6jSTeZ/N8+WhhLZguDnE+EX0ik8E Rh1FVMdkEKfoZF4zSLcLg2xMkuDp/H/kPXwyVrOyXTH1IroDABvsJ4Lixkel43tv 6rSFrQ/S5fBhNS3CiHHXYbkhD3AHv4qlMfysmtq8BUAXx0q6k88r+oOJx1I1tK0E BCZ32+H2z6oG868us4hvFwe//+M+5NjPq3t3gRDsIeTAzkEN8P5wqAVoz2Qp2nv1 pbrplT2jzIlrvgUABk4FCZ0DnYFR1L5ICI5B5qKIMrwHphQAPhQpTpLs46XJmNsV MnGSe4pLQAPVCmAm7W/zClvGIrNos6sRnAbr/wXlyFkliF3WqRc= =MK1N -----END PGP SIGNATURE-----