-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3767
        macOS Mojave 10.14.2, Security Update 2018-003 High Sierra,
                      Security Update 2018-006 Sierra
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           macOS
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4465 CVE-2018-4463 CVE-2018-4462
                   CVE-2018-4461 CVE-2018-4460 CVE-2018-4450
                   CVE-2018-4449 CVE-2018-4447 CVE-2018-4435
                   CVE-2018-4434 CVE-2018-4431 CVE-2018-4427
                   CVE-2018-4303  

Reference:         ESB-2018.3347.2

Original Bulletin: 
   https://support.apple.com/en-au/HT209341

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-12-05-2 macOS Mojave 10.14.2, Security Update
2018-003 High Sierra, Security Update 2018-006 Sierra

macOS Mojave 10.14.2, Security Update 2018-003 High Sierra,
Security Update 2018-006 Sierra are now available
and addresses the following:

Airport
Available for: macOS Mojave 10.14.1
Impact: A malicious application may be able to elevate privileges
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4303: Mohamed Ghannam (@_simo36)

AMD
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.1
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2018-4462: Lilang Wu and Moony Li of TrendMicro Mobile Security
Research Team

Carbon Core
Available for: macOS Mojave 10.14.1
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4463: Maksymilian Arciemowicz (cxsecurity.com)

Disk Images
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.1
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4465: Pangu Team

Intel Graphics Driver
Available for: macOS Mojave 10.14.1
Impact: A local user may be able to cause unexpected system
termination or read kernel memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2018-4434: Zhuo Liang of Qihoo 360 Nirvan Team

IOHIDFamily
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4427: Pangu Team

Kernel
Available for: macOS Mojave 10.14.1
Impact: An attacker in a privileged position may be able to perform a
denial of service attack
Description: A denial of service issue was addressed by removing the
vulnerable code.
CVE-2018-4460: Kevin Backhouse of Semmle Security Research Team

Kernel
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.1
Impact: A local user may be able to read kernel memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2018-4431: An independent security researcher has reported this
vulnerability to Beyond Security's SecuriTeam Secure Disclosure
program

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.1
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro
Mobile Security Team

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.1
Impact: A malicious application may be able to elevate privileges
Description: A logic issue was addressed with improved restrictions.
CVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII)
and Junzhi Lu of TrendMicro Mobile Security Team

Kernel
Available for: macOS Mojave 10.14.1
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-4461: Ian Beer of Google Project Zero

WindowServer
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.1
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4449: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin
Security Research Lab
CVE-2018-4450: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin
Security Research Lab

Additional recognition

LibreSSL
We would like to acknowledge Keegan Ryan of NCC Group for their
assistance.

NetAuth
We would like to acknowledge Vladimir Ivanov of Digital Security for
their assistance.

Simple certificate enrollment protocol (SCEP)
We would like to acknowledge Tim Cappalli of Aruba and a Hewlett
Packard Enterprise company for their assistance.

Installation note:

macOS Mojave 10.14.2, Security Update 2018-003 High Sierra,
Security Update 2018-006 Sierra may be
obtained from the Mac App Store or Apple's Software Downloads
web site: https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=D7+L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CxdO
-----END PGP SIGNATURE-----