Operating System:

[MAC]

Published:

25 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2857
                  APPLE-SA-2018-9-24-1 macOS Mojave 10.14
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple macOS
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Root Compromise        -- Remote with User Interaction
                   Access Privileged Data -- Remote/Unauthenticated      
                   Reduced Security       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5383 CVE-2018-4353 CVE-2018-4344
                   CVE-2018-4336 CVE-2018-4333 CVE-2018-4324
                   CVE-2018-4321 CVE-2016-1777 

Reference:         ASB-2018.0190
                   ASB-2018.0184
                   ESB-2018.2780
                   ESB-2016.2961
                   ESB-2016.0748

Original Bulletin: 
   https://support.apple.com/en-au/HT209139

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-9-24-1 macOS Mojave 10.14

macOS Mojave 10.14 is now available and addresses the following:

Bluetooth
Available for: iMac (21.5-inch, Late 2012), iMac (27-inch, Late 2012)
, iMac (21.5-inch, Late 2013), iMac (21.5-inch, Mid 2014), iMac
(Retina 5K, 27-inch, Late 2014), iMac (21.5-inch, Late 2015),
Mac mini (Mid 2011), Mac mini Server (Mid 2011), Mac mini (Late 2012)
, Mac mini Server (Late 2012), Mac mini (Late 2014), Mac Pro
(Late 2013), MacBook Air (11-inch, Mid 2011), MacBook Air
(13-inch, Mid 2011), MacBook Air (11-inch, Mid 2012), MacBook Air
(13-inch, Mid 2012), MacBook Air (11-inch, Mid 2013), MacBook Air
(13-inch, Mid 2013), MacBook Air (11-inch, Early 2015), MacBook Air
(13-inch, Early 2015), MacBook Pro (13-inch, Mid 2012), MacBook Pro
(15-inch, Mid 2012), MacBook Pro (Retina, 13-inch, Early 2013),
MacBook Pro (Retina, 15-inch, Early 2013), MacBook Pro (Retina,
13-inch, Late 2013), and MacBook Pro (Retina, 15-inch, Late 2013)
Impact: An attacker in a privileged network position may be able to
intercept Bluetooth traffic
Description: An input validation issue existed in Bluetooth. This
issue was addressed with improved input validation.
CVE-2018-5383: Lior Neumann and Eli Biham

The updates below are available for these Mac models:
MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later),
MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later),
iMac (Late 2012 and later), iMac Pro (all models), Mac Pro
(Late 2013, Mid 2010, and Mid 2012 models with recommended
Metal-capable graphics processor, including MSI Gaming Radeon RX 560
and Sapphire Radeon PULSE RX 580)

App Store
Impact: A malicious application may be able to determine the Apple ID
of the owner of the computer
Description: A permissions issue existed in the handling of the Apple
ID. This issue was addressed with improved access controls.
CVE-2018-4324: Sergii Kryvoblotskyi of MacPaw Inc.

Application Firewall
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A configuration issue was addressed with additional
restrictions.
CVE-2018-4353: Abhinav Bansal of Zscaler, Inc.

Auto Unlock
Impact: A malicious application may be able to access local users
AppleIDs
Description: A validation issue existed in the entitlement
verification. This issue was addressed with improved validation of
the process entitlement.
CVE-2018-4321: Min (Spark) Zheng, Xiaolong Bai of Alibaba Inc.

Crash Reporter
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2018-4333: Brandon Azad

Kernel
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4336: Brandon Azad
CVE-2018-4344: The UK's National Cyber Security Centre (NCSC)

Security
Impact: An attacker may be able to exploit weaknesses in the RC4
cryptographic algorithm
Description: This issue was addressed by removing RC4.
CVE-2016-1777: Pepi Zawodsky
Accessibility Framework
We would like to acknowledge Ryan Govostes for their assistance.

Additional recognition

Core Data
We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security
Labs GmbH for their assistance.

CoreGraphics
We would like to acknowledge Nitin Arya of Roblox Corporation for
their assistance.

Mail
We would like to acknowledge Alessandro Avagliano of Rocket Internet
SE, John Whitehead of The New York Times, Kelvin Delbarre of Omicron
Software Systems, and Zbyszek ŻóÅ\x{130}kiewski for their assistance.

Security
We would like to acknowledge Christoph Sinai, Daniel Dudek
(@dannysapples) of The Irish Times and Filip KlubiÄ\x{141}ka (@lemoncloak)
of ADAPT Centre, Dublin Institute of Technology, Istvan Csanady of
Shapr3D, Omar Barkawi of ITG Software, Inc., Phil Caleno, Wilson
Ding, and an anonymous researcher for their assistance.

SQLite
We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security
Labs GmbH for their assistance.

Installation note:

macOS Mojave 10.14 may be obtained from the Mac App Store or
Apple's Software Downloads web site:
https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=3iQe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MIip
-----END PGP SIGNATURE-----