-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-7 iCloud for Windows 7.8 iCloud for Windows 7.8 is now available and addresses the following: CoreCrypto Available for: Windows 7 and later Impact: An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers Description: An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes. CVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of Royal Holloway, University of London, and Juraj Somorovsky of Ruhr University, Bochum Safari Reader Available for: Windows 7 and later Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting Description: A logic issue was addressed with improved validation. CVE-2018-4374: Ryan Pickren (ryanpickren.com) Safari Reader Available for: Windows 7 and later Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. CVE-2018-4377: Ryan Pickren (ryanpickren.com) WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4372: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea CVE-2018-4373: ngg, alippai, DirtYiCE, KT of Tresorit working with Trend Micro's Zero Day Initiative CVE-2018-4375: Yu Haiwan and Wu Hongjun From Nanyang Technological University working with Trend Micro's Zero Day Initiative CVE-2018-4376: 010 working with Trend Micro's Zero Day Initiative CVE-2018-4382: lokihardt of Google Project Zero CVE-2018-4386: lokihardt of Google Project Zero CVE-2018-4392: zhunki of 360 ESG Codesafe Team CVE-2018-4416: lokihardt of Google Project Zero WebKit Available for: Windows 7 and later Impact: A malicious website may be able to cause a denial of service Description: A resource exhaustion issue was addressed with improved input validation. CVE-2018-4409: Sabri Haddouche (@pwnsdx) of Wire Swiss GmbH WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved validation. CVE-2018-4378: an anonymous researcher, zhunki of 360 ESG Codesafe Team Installation note: iCloud for Windows 7.8 may be obtained from: https://support.apple.com/HT204283 Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgYpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3F7rg// SAIZ05SZhVk7GneZzaTdgx7gzC8cyNpTPa7545ZYKFrQmFox1cfx/DUGm/i41S0/ i/dyP8ru6YNZyWg9Mic6taNKRC96jb8mkTyDILjFMVIbenI1oKBRHosYh5X6zo/Y f9/WphtdkNhjsBAXlfZk8cHL/Hv+Rm2K6SebC0+O/34c9+zM7h9HHaXu2doRMHDw e417R/VnC3LQWhltb63Ofwt/h+qsSdKLwk+r+a/+YrNXFtRZ6r9nufT9iN3Xrmwo 7gUZcIxprwvpV4l5SXDqrFtyE2+Jx31Zji/ziElmKVWHBUSegyXIiPeuckCrAaeb ok23j/OmsBcuHtdvnsNSulVJbzOME6dYDAqiEDOSCRjghragj+7Fp//a4lHCTBkX G2ZiHQmVQ7DZ/boCuVl3TcX1tm7FAJG2czjIEsR14SpYih1CVHBEHGHOn8SW/QcS c5gXfm/s8dzi5vwlo2afLRByzbfHwBtD6t9hIzOnzTZIydXHAFt6kXvDnyACkKq9 Be8c3eDL3SuB+X7V4Ufg/X4f/lQn3dg9Db5/YShfmXq7FpymeM5vxPOKLgrIva4Q h1fl0F8QGpMxi5COdj9joz/umR1XDjjeOuRB8OjSdHAhFs2Wiw5FdcdI/Sh2fYnJ invSJ2RHdqpm/E4gsUgUKWEvUqUsX/Y311bHwxe64p0=tFdf -----END PGP SIGNATURE-----