-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0198
        macOS Mojave 10.14.3, Security Update 2019-001 High Sierra,
                      Security Update 2019-001 Sierra
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           macOS Mojave
Publisher:         Apple
Operating System:  Mac OS
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6235 CVE-2019-6231 CVE-2019-6230
                   CVE-2019-6225 CVE-2019-6224 CVE-2019-6221
                   CVE-2019-6220 CVE-2019-6219 CVE-2019-6218
                   CVE-2019-6214 CVE-2019-6213 CVE-2019-6211
                   CVE-2019-6210 CVE-2019-6209 CVE-2019-6208
                   CVE-2019-6205 CVE-2019-6202 CVE-2019-6200
                   CVE-2018-20506 CVE-2018-20505 CVE-2018-20346
                   CVE-2018-4467 CVE-2018-4452 

Reference:         ESB-2019.0197
                   ESB-2019.0196
                   ESB-2019.0195
                   ESB-2019.0194
                   ESB-2019.0005

Original Bulletin: 
   https://support.apple.com/kb/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-1-22-2 macOS Mojave 10.14.3,
Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra

macOS Mojave 10.14.3, Security Update 2019-001 High Sierra,
Security Update 2019-001 Sierra are now available
and addresses the following:

AppleKeyStore
Available for: macOS Mojave 10.14.2
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A memory corruption issue was addressed with improved
validation.
CVE-2019-6235: Brandon Azad

Bluetooth
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2
Impact: An attacker in a privileged network position may be able to
execute arbitrary code
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-6200: an anonymous researcher

Core Media
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2
Impact: A malicious application may be able to elevate privileges
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-6202: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-6221: Fluoroacetate working with Trend Micro's Zero Day
Initiative

CoreAnimation
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-6231: Zhuo Liang of Qihoo 360 Nirvan Team

CoreAnimation
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may be able to break out of its
sandbox
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2019-6230: Proteas, Shrek_wzw and Zhuo Liang of Qihoo 360 Nirvan
Team

FaceTime
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2
Impact: A remote attacker may be able to initiate a FaceTime call
causing arbitrary code execution
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2019-6224: Natalie Silvanovich of Google Project Zero

Hypervisor
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6
Impact: A malicious application may be able to elevate privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4467: Martim Carbone, David Vernet, Sam Scalise, and Fred
Jacobs of the Virtual Machine Monitor Group of VMware, Inc.

Intel Graphics Driver
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6
Impact: A malicious application may be able to execute arbitrary code
with system privileges
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2018-4452: Liu Long of Qihoo 360 Vulcan Team

IOKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may be able to break out of its
sandbox
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2019-6214: Ian Beer of Google Project Zero

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may be able to elevate privileges
Description: A memory corruption issue was addressed with improved
validation.
CVE-2019-6225: Brandon Azad of Google Project Zero, Qixun Zhao of
Qihoo 360 Vulcan Team

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-6210: Ned Williamson of Google

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may cause unexpected changes in
memory shared between processes
Description: A memory corruption issue was addressed with improved
lock state checking.
CVE-2019-6205: Ian Beer of Google Project Zero

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2019-6213: Ian Beer of Google Project Zero

Kernel
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2
Impact: A malicious application may be able to determine kernel
memory layout
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed with improved input
validation.
CVE-2019-6209: Brandon Azad of Google Project Zero

Kernel
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may cause unexpected changes in
memory shared between processes
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2019-6208: Jann Horn of Google Project Zero

libxpc
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-6218: Ian Beer of Google Project Zero

Natural Language Processing
Available for: macOS Mojave 10.14.2
Impact: Processing a maliciously crafted message may lead to a denial
of service
Description: A denial of service issue was addressed with improved
validation.
CVE-2019-6219: Authier Thomas

QuartzCore
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.2
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-6220: Yufeng Ruan of Chaitin Security Research Lab

SQLite
Available for: macOS Mojave 10.14.2
Impact: A maliciously crafted SQL query may lead to arbitrary code
execution
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-20346: Tencent Blade Team
CVE-2018-20505: Tencent Blade Team
CVE-2018-20506: Tencent Blade Team

WebRTC
Available for: macOS Mojave 10.14.2
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2019-6211: Georgi Geshev (@munmap), Fabi Beterke (@pwnfl4k3s),
and Rob Miller (@trotmaster99) of MWR Labs (@mwrlabs) working with
Trend Micro's Zero Day Initiative

Additional recognition

apache_mod_php
We would like to acknowledge an anonymous researcher for their
assistance.

Kernel
We would like to acknowledge Daniel Roethlisberger of Swisscom CSIRT
for their assistance.

LibreSSL
We would like to acknowledge Viktor Szakats for their assistance.

mDNSResponder
We would like to acknowledge Fatemah Alharbi of University of
California, Riverside (UCR) and Taibah University (TU), Feng Qian of
University of Minnesota - Twin City, Jie Chang of LinkSure Network,
Nael Abu-Ghazaleh of University of California, Riverside (UCR),
Yuchen Zhou of Northeastern University, and Zhiyun Qian of University
of California, Riverside (UCR) for their assistance.

Installation note:

macOS Mojave 10.14.3, Security Update 2019-001 High Sierra,
Security Update 2019-001 Sierra may be obtained from
the Mac App Store or Apple's Software Downloads web site:
https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXEf3t2aOgq3Tt24GAQireQ/9Houif6x2bjl18p3jGKozdikPbeg6Dj7j
+0OPt8wqOyCBVTtVxfT1w1K6HfISUDrw2TQ5Ysa/VxcOlC0p2pvjVzpm+RIhzYxW
lvCZLnmH3Wx5mlc+UE02ph8H3flLNqtkAxQkym3tLVdP4HHIOKeifB4iocRkmJcd
D7DGnfS1lnXi9BvL5WshNunv5SVS2/MbvQAoCL3G5HB0weVL6neG9GGOHUTzeJqn
u9ac27wzg06B9KjfPYjg50ya9fwAWBY5SNzme4U4yyDgnH5JL9H3VMS0wvYTD3T1
cpAg3le+8FaLrneFQHg1WmWv+Axst3wNEU+ct02GrrsMxbXX9ljgMNITb/HYA4rh
ynlXiP7iQYGWjjw+hfOnap5ZomroWdsTWa/EpPAhEEI0SKyFdtPO/Rb4ecKnxhuk
uYqgO2tbge/1ZXJUYLIdzczb5KR2TR8Mq/HQywc1MnUdse6CbjAPL0IjmcXRsCCb
2JnHbIHaUKpj4DPtVYerkqk6WVZJTwbGgsu28ZoVNl0Bb7EzFlq18hR4NJSpAx1i
XjHNu+9xUygXyH4vwWW42b1NVNPQHFsWuyZHQvj1DmkbeQaDuy7lR049vXmrRhsw
8DHPRqc+bX6aTKHL56JBsu4ozwbsCWA5CoYmW196EOW/DxBo3CLU8TD3p/TC0UQg
brJQHR3lDjc=
=QhZb
-----END PGP SIGNATURE-----