-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3769
                               Safari 12.0.2
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4464 CVE-2018-4445 CVE-2018-4443
                   CVE-2018-4442 CVE-2018-4441 CVE-2018-4440
                   CVE-2018-4439 CVE-2018-4438 CVE-2018-4437

Reference:         ESB-2018.3768
                   ESB-2018.3766

Original Bulletin: 
   https://support.apple.com/en-au/HT209344

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-12-05-4 Safari 12.0.2

Safari 12.0.2 is now available and addresses the following:

Safari
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.1
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A logic issue was addressed with improved state
management.
CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab
(xlab.tencent.com)

Safari
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.1
Impact: Visiting a malicious website may lead to user interface
spoofing
Description: A logic issue was addressed with improved validation.
CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

Safari
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.1
Impact: A user may be unable to fully delete browsing history
Description: "Clear History and Website Data" did not clear the
history. The issue was addressed with improved data deletion.
CVE-2018-4445: William Breuer

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.1
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea
CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.1
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4441: lokihardt of Google Project Zero
CVE-2018-4442: lokihardt of Google Project Zero
CVE-2018-4443: lokihardt of Google Project Zero

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.1
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A logic issue existed resulting in memory corruption.
This was addressed with improved state management.
CVE-2018-4438: lokihardt of Google Project Zero

Installation note:

Safari 12.0.2 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=Y0Rq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=14fi
-----END PGP SIGNATURE-----