-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2214
                                 Safari 10
                             21 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari
Publisher:         Apple
Operating System:  OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4769 CVE-2016-4768 CVE-2016-4767
                   CVE-2016-4766 CVE-2016-4765 CVE-2016-4763
                   CVE-2016-4762 CVE-2016-4760 CVE-2016-4759
                   CVE-2016-4758 CVE-2016-4751 CVE-2016-4737
                   CVE-2016-4735 CVE-2016-4734 CVE-2016-4733
                   CVE-2016-4731 CVE-2016-4730 CVE-2016-4729
                   CVE-2016-4728 CVE-2016-4618 CVE-2016-4611

Original Bulletin: 
   https://support.apple.com/en-au/HT207157

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-09-20-2 Safari 10

Safari 10 is now available and addresses the following:

Safari Reader
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Enabling the Safari Reader feature on a maliciously crafted
webpage may lead to universal cross site scripting
Description: Multiple validation issues were addressed through
improved input sanitization.
CVE-2016-4618 : an anonymous researcher

Safari Tabs
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A state management issue existed in the handling of tab
sessions. This issue was addressed through session state management.
CVE-2016-4751 : Daniel Chatfield of Monzo Bank

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A parsing issue existed in the handling of error
prototypes. This was addressed through improved validation.
CVE-2016-4728 : Daniel Divricean

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Visiting a maliciously crafted website may leak sensitive
data
Description: A permissions issue existed in the handling of the
location variable. This was addressed though additional ownership
checks.
CVE-2016-4758 : Masato Kinugawa of Cure53

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2016-4611 : Apple
CVE-2016-4729 : Apple
CVE-2016-4730 : Apple
CVE-2016-4731 : Apple
CVE-2016-4734 : Natalie Silvanovich of Google Project Zero
CVE-2016-4735 : André Bargull
CVE-2016-4737 : Apple
CVE-2016-4759 : Tongbo Luo of Palo Alto Networks
CVE-2016-4762 : Zheng Huang of Baidu Security Lab
CVE-2016-4766 : Apple
CVE-2016-4767 : Apple
CVE-2016-4768 : Anonymous working with Trend Micro's Zero Day
Initiative

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: A malicious website may be able to access non-HTTP services
Description: Safari's support of HTTP/0.9 allowed cross-protocol
exploitation of non-HTTP services using DNS rebinding. The issue was
addressed by restricting HTTP/0.9 responses to default ports and
canceling resource loads if the document was loaded with a different
HTTP protocol version.
CVE-2016-4760 : Jordan Milne

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved state management.
CVE-2016-4733 : Natalie Silvanovich of Google Project Zero
CVE-2016-4765 : Apple

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: An attacker in a privileged network position may be able to
intercept and alter network traffic to applications using WKWebView
with HTTPS
Description: A certificate validation issue existed in the handling
of WKWebView. This issue was addressed through improved validation.
CVE-2016-4763 : an anonymous researcher

WebKit
Available for:  OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,
and macOS 10.12 Sierra
Impact: Visiting a maliciously crafted webpage may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-4769 : Tongbo Luo of Palo Alto Networks

Safari 10 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=RFSt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KBZb
-----END PGP SIGNATURE-----