-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2859
                      APPLE-SA-2018-9-24-3 Safari 12
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple Safari
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4361 CVE-2018-4359 CVE-2018-4358
                   CVE-2018-4345 CVE-2018-4329 CVE-2018-4328
                   CVE-2018-4323 CVE-2018-4319 CVE-2018-4318
                   CVE-2018-4317 CVE-2018-4316 CVE-2018-4315
                   CVE-2018-4314 CVE-2018-4312 CVE-2018-4311
                   CVE-2018-4309 CVE-2018-4307 CVE-2018-4306
                   CVE-2018-4299 CVE-2018-4197 CVE-2018-4195
                   CVE-2018-4191  

Reference:         ESB-2018.2858
                   ESB-2018.2781
                   ESB-2018.2779

Original Bulletin: 
   https://support.apple.com/en-au/HT209109

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-9-24-3 Safari 12

Safari 12 addresses the following:

Safari
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: A user may be unable to delete browsing history items
Description: Clearing a history item may not clear visits with
redirect chains. The issue was addressed with improved data deletion.
CVE-2018-4329: Hugo S. Diaz (coldpointblue)

Safari
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Visiting a malicious website by clicking a link may lead to
user interface spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2018-4195: xisigr of Tencent's Xuanwu Lab (www.tencent.com)

Security
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: A malicious website may be able to exfiltrate autofilled data
in Safari
Description: A logic issue was addressed with improved state
management.
CVE-2018-4307: Rafay Baloch of Pakistan Telecommunications Authority

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Unexpected interaction causes an ASSERT failure
Description: A memory corruption issue was addressed with improved
validation.
CVE-2018-4191: found by OSS-Fuzz

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Cross-origin SecurityErrors includes the accessed frame's
origin
Description: The issue was addressed by removing origin information.
CVE-2018-4311: Erling Alf Ellingsen (@steike)

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan
Team

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4299: Samuel Groβ (saelo) working with Trend Micro's Zero
Day Initiative
CVE-2018-4323: Ivan Fratric of Google Project Zero
CVE-2018-4328: Ivan Fratric of Google Project Zero
CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with
Trend Micro's Zero Day Initiative
CVE-2018-4359: Samuel GroÃ\x{159} (@5aelo)

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: A malicious website may cause unexepected cross-origin
behavior
Description: A cross-origin issue existed with "iframe" elements.
This was addressed with improved tracking of security origins.
CVE-2018-4319: John Pettitt of Google

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: A malicious website may be able to execute scripts in the
context of another website
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2018-4309: an anonymous researcher working with Trend Micro's
Zero Day Initiative

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2018-4197: Ivan Fratric of Google Project Zero
CVE-2018-4306: Ivan Fratric of Google Project Zero
CVE-2018-4312: Ivan Fratric of Google Project Zero
CVE-2018-4314: Ivan Fratric of Google Project Zero
CVE-2018-4315: Ivan Fratric of Google Project Zero
CVE-2018-4317: Ivan Fratric of Google Project Zero
CVE-2018-4318: Ivan Fratric of Google Project Zero

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: A malicious website may exfiltrate image data cross-origin
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2018-4345: an anonymous researcher

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14
Impact: Unexpected interaction causes an ASSERT failure
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2018-4361: found by Google OSS-Fuzz

Additional recognition

WebKit
We would like to acknowledge Cary Hartline, Hanming Zhang from 360
Vuclan team, Tencent Keen Security Lab working with Trend Micro's
Zero Day Initiative, and Zach Malone of CA Technologies for their
assistance.

Installation note:

Safari 12 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=hkPX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW6mF4maOgq3Tt24GAQhwvBAAyzgJUw3cKfa8L5rDb944phXtpHQ20DpB
Zl2yLmCrPPJluQEFSAZthX6RAXJl4IcKiFkHaw9muWnMKnJ22miBojhmspXnmXyo
Vq7gXNIcQobKpl037tfgclZkDYa5I8gurzzvoIX92TxQyY1/u2FXQS6vCZpz/+T3
MvJAtTR0raYyZBGe2JnjC41yxFJRcOCpV+mg5DHFwIGWQe+ku3cklLZrTXYVRRzH
ILgeb8eelH+V1d+/j3YxGxh1I10OqQGUIX5PafWhvEeTi9bkpahZycNjiNjXacU2
QBqHVBSNV4tmhJiKWUVgC6qsGBCHk0lMrjxiYgUHKNDsmqmU0j5nYhPyTlRQGvAL
ntF0/Ju0bTr33pOudnXMSLlyTW2d2+yjjw4xhp/KzWDObkwEOVqpteFJUInYDgPn
C1S8rHagprLmEHzziW6D9fI+Ussx8nhg0xicQJqNeHuycxLxMXwpFr/iX9PhZI6j
OyutL3FYbZUhosmtg1L7XTShl2LPxK3PLaLfMCk6PYSvGx1+jYW6DicN+vKWCwku
ZD4Zc6AhrvFeHN1v8WEzHofsmN16htsWEAG0cGEoihHTSh36el8JEjWzAnDZLrCi
PJmu2miU9ECGyfChbR2HMDtTKW73WN9BYt3Pqa9Z1uCKAE4OBX0YSxCDaERYLN/g
AafFMlsBZVk=
=nMi2
-----END PGP SIGNATURE-----