-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2773
                                Safari 11.1
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple Safari
Publisher:         Apple
Operating System:  OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13803 CVE-2017-13802 CVE-2017-13798
                   CVE-2017-13796 CVE-2017-13795 CVE-2017-13794
                   CVE-2017-13793 CVE-2017-13792 CVE-2017-13791
                   CVE-2017-13790 CVE-2017-13789 CVE-2017-13788
                   CVE-2017-13785 CVE-2017-13784 CVE-2017-13783

Original Bulletin: 
   https://support.apple.com/en-au/HT208223

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-10-31-5 Safari 11.1

Safari 11.1 is now available and addresses the following:

Safari
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2017-13789: xisigr of Tencent's Xuanwu Lab (tencent.com)
CVE-2017-13790: Zhiyang Zeng (@Wester) of Tencent Security Platform
Department

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-13785: Ivan Fratric of Google Project Zero
CVE-2017-13784: Ivan Fratric of Google Project Zero
CVE-2017-13783: Ivan Fratric of Google Project Zero
CVE-2017-13788: xisigr of Tencent's Xuanwu Lab (tencent.com)
CVE-2017-13798: Ivan Fratric of Google Project Zero
CVE-2017-13795: Ivan Fratric of Google Project Zero
CVE-2017-13802: Ivan Fratric of Google Project Zero
CVE-2017-13792: Ivan Fratric of Google Project Zero
CVE-2017-13794: Ivan Fratric of Google Project Zero
CVE-2017-13791: Ivan Fratric of Google Project Zero
CVE-2017-13796: Ivan Fratric of Google Project Zero
CVE-2017-13793: Hanul Choi working with Trend Micro's Zero Day
Initiative
CVE-2017-13803: chenqin of Ant-financial Light-Year Security

Installation note:

Safari 11.1 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAln4u8ApHHByb2R1Y3Qt
c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEY+1g//
W98M5GMrH1S9J4VcAabTBLiq6evw7NUgpxmF2Qq8X9qaQz5MjUGJB2Ix5qOp9DXV
4YiUMyhj0T62SQa+i9AJTUUc5uwroA605wQUM3FsvYOYB1TUByTAw9fKc/tNCZtO
W61vSO7BDQj3Xe/yqk22sqGcuWR2AvFoF6M/uTz2ZEunAhTafybLLTjA3GSW9LzR
h1gW88AleBxDiQD7wYJFL5z6PH6h3602sptiPc0tI311hufe0Gee+eVEXuuxmzrM
PNQgfuXJ8v0GdRtOxJMZgICBqDQ7OveNZGjTc7pSiX20+gzwG8HWVG4qkg8nTnAE
I+4+9mFZhO0UEcpts9pr9TBgqFxREHsqOORKC3WfEBBNI1R6deUNKjGoldrF3ES9
syuDV8cJuOlTsoohkpumJYcZ622CLI5VCSDN3pEXygGiy8CGjHzbAPRcCZ6sGs3f
LWVfMfZRYA+7vk5CxhEzZz8mI+P+W8LkUqbSBiXAfPAzUjwmUdLaX89JFCy0vqjD
+CI0PF6OJfQNoEM/gWffm2ZmE1N7B4xXvVAzfIvyCAfKfZ3OM0edK5sNi9WAuBoa
kTwMP/AKEaBniV8DeaD8PJiEhRU3PTPgTRSR9XZSLX5mxdgl9zXnBM92Nu75BS1e
SfA+ulWYKFufKAnQIPL9CyRSI4kfLy3JvXryMw6DHcU=
=rc1A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YKXa
-----END PGP SIGNATURE-----