-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0988
                     APPLE-SA-2019-3-25-4 Safari 12.1
                               26 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8563 CVE-2019-8562 CVE-2019-8559
                   CVE-2019-8558 CVE-2019-8556 CVE-2019-8551
                   CVE-2019-8544 CVE-2019-8536 CVE-2019-8535
                   CVE-2019-8524 CVE-2019-8523 CVE-2019-8518
                   CVE-2019-8515 CVE-2019-8506 CVE-2019-8505
                   CVE-2019-8503 CVE-2019-7292 CVE-2019-7285
                   CVE-2019-6204 CVE-2019-6201 

Reference:         ESB-2019.0987
                   ESB-2019.0986

Original Bulletin: 
   https://support.apple.com/en-au/HT209603

- --------------------------BEGIN INCLUDED TEXT--------------------

Safari 12.1

Released March 25, 2019

Safari Reader

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may
lead to universal cross site scripting
Description: A logic issue was addressed with improved validation.
CVE-2019-6204: Ryan Pickren (ryanpickren.com)
CVE-2019-8505: Ryan Pickren (ryanpickren.com)

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may lead to arbitrary code
execution
Description: A type confusion issue was addressed with improved memory
handling.
CVE-2019-8506: Samuel Gross of Google Project Zero

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may lead to arbitrary code
execution
Description: A memory corruption issue was addressed with improved state
management.
CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade Team

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may lead to arbitrary code
execution
Description: Multiple memory corruption issues were addressed with improved
memory handling.
CVE-2019-6201: dwfault working with ADLab of Venustech
CVE-2019-8518: Samuel Gross of Google Project Zero
CVE-2019-8523: Apple
CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative
CVE-2019-8558: Samuel Gross of Google Project Zero
CVE-2019-8559: Apple
CVE-2019-8563: Apple

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may lead to arbitrary code
execution
Description: A memory corruption issue was addressed with improved memory
handling.
CVE-2019-8536: Apple
CVE-2019-8544: an anonymous researcher

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may disclose sensitive user
information
Description: A cross-origin issue existed with the fetch API. This was
addressed with improved input validation.
CVE-2019-8515: James Lee (@Windowsrcer)

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may lead to arbitrary code
execution
Description: A use after free issue was addressed with improved memory
management.
CVE-2019-7285: dwfault working at ADLab of Venustech
CVE-2019-8556: Apple

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: A malicious website may be able to execute scripts in the context of
another website
Description: A logic issue was addressed with improved validation.
CVE-2019-8503: Linus Sarud of Detectify

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may result in the disclosure
of process memory
Description: A validation issue was addressed with improved logic.
CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: A sandboxed process may be able to circumvent sandbox restrictions
Description: A memory corruption issue was addressed with improved validation.
CVE-2019-8562: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin
Security Research Lab

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave
10.14.4
Impact: Processing maliciously crafted web content may lead to universal cross
site scripting
Description: A logic issue was addressed with improved validation.
CVE-2019-8551: Ryan Pickren (ryanpickren.com)

Additional recognition
Safari

We would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs
(payatu.com) for their assistance.

We would like to acknowledge Andrey Kovalev of Yandex Security Team for their
assistance.

Information about products not manufactured by Apple, or independent websites
not controlled or tested by Apple, is provided without recommendation or
endorsement. Apple assumes no responsibility with regard to the selection,
performance, or use of third-party websites or products. Apple makes no
representations regarding third-party website accuracy or reliability. Risks
are inherent in the use of the Internet. Contact the vendor for additional
information. Other company and product names may be trademarks of their
respective owners.

Published Date: Mon Mar 25 22:29:58 GMT 2019

Copyright (C) 2019 Apple Inc. All rights reserved.
Privacy Policy Terms of Use Sales and Refunds Site Map Contact Apple

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXJmtFGaOgq3Tt24GAQjaLBAAzN9+Db/SIApDdtWxqOrbIe57UOV40+Sl
ZzYyDgtX2Oy2i6mymtdBN2v73I7zYzqo8m89gfDBMCcUJMaGT1SXlecGs1bwIjja
hLTBMEHrcwkFLqqBjQ/Yyq+TpSV7C50yw18etvu99/ZGatpbFvRGrWLXwDR8sqhN
yh9FjBe1XfJYhqBF2Ag9p48WusPf+U/I6MHrBcYYcKg8vLNjRPvRgLoc50Lah+U3
noJfbVs9yhdXqBFNV4L0O98bOHg23il8l6oJIFq42OZn4cuA0LECtDPfu6P7AQGA
3j6ArTHgJlzJj3akvGHBxVAGic5QVxDNuWQLcwbMr37LVtC9HRhH28VZQ4sUPurC
7m16TAZrtiQHrdk2j/j+E1jT06UBGJ3on0zPmzw8BHJMEIuFOMpUE88+b0b5liE0
f5tak3KG8v6XL1HixSKEsqnS1TWPi8bOo8d+ezPIrpcmcRIgni33U5DjcKM7zK3H
5Nz2xx3mpxDuhY+//pOwoCAEbIvN4sixyJqtY26XESSRg1LiWTV7kNZtHrVXN85y
k5cf6qQclTDYpZ+h+SRPv2K9aXYaIxrr3Q2h4vmjBCSrL3i9ajRsHEu7WfnkGg7U
rGSM9rOi8vEFAPn7FGaUXmDrxh8aN9n/m4ZU4ej0sI6QIL3W/HjqUxFAxej2Q+O5
4mGoYylGzv0=
=gJyr
-----END PGP SIGNATURE-----