Operating System:

[MAC]

Published:

10 July 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1985
                     Safari 11.1.2 released for macOS
                               10 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4284 CVE-2018-4279 CVE-2018-4278
                   CVE-2018-4274 CVE-2018-4273 CVE-2018-4272
                   CVE-2018-4271 CVE-2018-4270 CVE-2018-4267
                   CVE-2018-4266 CVE-2018-4265 CVE-2018-4264
                   CVE-2018-4263 CVE-2018-4262 CVE-2018-4261
                   CVE-2018-4260  

Reference:         ESB-2018.1984

Original Bulletin: 
   https://support.apple.com/en-au/HT208934

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-7-9-5 Safari 11.1.2

Safari 11.1.2 is now available and addresses the following:

Safari
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2018-4279: Ruilin Yang, Xu Taoyu (xia0yu.win)

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4270: found by OSS-Fuzz

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: A malicious website may exfiltrate audio data cross-origin
Description: Sound fetched through audio elements may be exfiltrated
cross-origin. This issue was addressed with improved audio taint
tracking.
CVE-2018-4278: Jun Kokatsu (@shhnjk)

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4284: Found by OSS-Fuzz

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: A malicious website may be able to cause a denial of service
Description: A race condition was addressed with additional
validation.
CVE-2018-4266: found by OSS-Fuzz

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4261: Omair working with Trend Micro's Zero Day Initiative
CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day
Initiative
CVE-2018-4263: Arayz working with Trend Micro's Zero Day Initiative
CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of
Ant-financial Light-Year Security Lab
CVE-2018-4265: cc working with Trend Micro's Zero Day Initiative
CVE-2018-4267: Arayz of Pangu team working with Trend Micro's Zero
Day Initiative
CVE-2018-4272: found by OSS-Fuzz

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-4271: found by OSS-Fuzz
CVE-2018-4273: found by OSS-Fuzz

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A spoofing issue existed in the handling of URLs. This
issue was addressed with improved input validation.
CVE-2018-4274: an anonymous researcher

WebKit Page Loading
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.6
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2018-4260: xisigr of Tencent's Xuanwu Lab (tencent.com)

Installation note:

Safari 11.1.2 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=bv9B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Zxa
-----END PGP SIGNATURE-----