-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1733
               Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7
                                1 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Safari
Publisher:        Apple
Operating System: OS X
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Access Privileged Data          -- Remote with User Interaction
                  Cross-site Request Forgery      -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-3727 CVE-2015-3660 CVE-2015-3659
                  CVE-2015-3658  

Reference:        ESB-2015.1730

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2015-06-30-4 Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7

Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 are now available and
address the following:

WebKit
Available for:  OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,
and OS X Yosemite v10.10.3
Impact:  A maliciously crafted website can access the WebSQL
databases of other websites
Description:  An issue existed in the authorization checks for
renaming WebSQL tables. This could have allowed a maliciously crafted
website to access databases belonging to other websites. The issue
was addressed with improved authorization checks.
CVE-ID
CVE-2015-3727 : Peter Rutenbar working with HP's Zero Day Initiative

WebKit Page Loading
Available for:  OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,
and OS X Yosemite v10.10.3
Impact:  Visiting a maliciously crafted website may lead to account
account takeover
Description:  An issue existed where Safari would preserve the Origin
request header for cross-origin redirects, allowing malicious
websites to circumvent CSRF protections. This issue was addressed
through improved handling of redirects.
CVE-ID
CVE-2015-3658 : Brad Hill of Facebook

WebKit PDF
Available for:  OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,
and OS X Yosemite v10.10.3
Impact:  Clicking a maliciously crafted link in a PDF embedded in a
webpage may lead to cookie theft or user information leakage
Description:  An issue existed with PDF-embedded links which could
execute JavaScript in a hosting webpage's context. This issue was
addressed by restricting the support for JavaScript links.
CVE-ID
CVE-2015-3660 : Apple

WebKit Storage
Available for:  OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,
and OS X Yosemite v10.10.3
Impact:  Visiting a maliciously crafted webpage may lead to an
unexpected application termination or arbitrary code execution
Description:  An insufficient comparison issue existed in SQLite
authorizer which allowed invocation of arbitrary SQL functions. This
issue was addressed with improved authorization checks.
CVE-ID
CVE-2015-3659 : Peter Rutenbar working with HP's Zero Day Initiative


Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 may be obtained from
the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2
Comment: GPGTools - http://gpgtools.org
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=9Wfv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q3+7
-----END PGP SIGNATURE-----