-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0195
            Multiple vulnerabilities addressed in Safari 12.0.3
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari
Publisher:         Apple
Operating System:  Mac OS
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6234 CVE-2019-6233 CVE-2019-6229
                   CVE-2019-6228 CVE-2019-6227 CVE-2019-6226
                   CVE-2019-6217 CVE-2019-6216 CVE-2019-6215
                   CVE-2019-6212  

Reference:         ESB-2019.0194
                   ESB-2019.0005

Original Bulletin: 
   https://support.apple.com/kb/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-1-22-5 Safari 12.0.3

Safari 12.0.3 is now available and addresses the following:

Safari Reader
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.3
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: A cross-site scripting issue existed in Safari. This
issue was addressed with improved URL validation.
CVE-2019-6228: Ryan Pickren (ryanpickren.com)

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.3
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2019-6215: Lokihardt of Google Project Zero

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.3
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-6212: an anonymous researcher, Wen Xu of SSLab at Georgia
Tech
CVE-2019-6216: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-6217: Fluoroacetate working with Trend Micro's Zero Day
Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan
Team
CVE-2019-6226: Apple

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.3
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-6227: Qixun Zhao of Qihoo 360 Vulcan Team
CVE-2019-6233: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative
CVE-2019-6234: G. Geshev from MWR Labs working with Trend Micro's
Zero Day Initiative

WebKit
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
macOS Mojave 10.14.3
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved validation.
CVE-2019-6229: Ryan Pickren (ryanpickren.com)

Additional recognition

Safari Reader
We would like to acknowledge Ryan Pickren (ryanpickren.com) for their
assistance.

WebKit
We would like to acknowledge James Lee (@Windowsrcer) of Kryptos
Logic for their assistance.

Installation note:

Safari 12.0.3 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXEfybGaOgq3Tt24GAQiC+xAAuKbQuzu+r6VUi6lXMI/cCt+Mv6hnHpAC
t/i8BtAZaS+frk2dxIdAaRKmeJqOXqlLLy5CToHeqNXjRfBJJLM47dn+j7PAOLln
4kt0VDadrF+64TPrKq2YBiKnXEkUtcG7+crphdehcRXZPwRMHxohjC4TJH7cYYZX
lujpNUPaeJAmgb/kJM21uKbBoAPQG5T8agOf4mWd0x+jlAnBUEifrHjhVQeeI6Sb
STkPKCsjBi7cXppk7ZV8fzZ1ASrH12Ag3xJ6XYiVMGn2bvHTllGxkjXSX4P/Cklx
fMpfd5rivXcggLZ2sRqSxYZrMP6/J7/DAV5BFuO6vYjgaXzU2GVx1rsnqojhp7q4
3K6h/ua4iAb0df75J7oJdLkgDApMMEqyI0opv/IVqN8QWbOt6G25kN6tZO2w6f6n
A/UzyzQU0SBjgj4OdwQnCoc4qpXgW5rgNE+Wl14v2Bp2fb4h3wPuTIAj6iSx3YSU
lWGHSVKw8ncHDCGDkcvOGtDJJg2rwLjmZSDj7dNS9In2XdVCTTFVa23gYJml2Zg9
caeCvPssoLxEkoWGpzQod6nHNYQ5ZHwJhD5Uex8WdwgR3FoXsboGQz4g9jRLqf4/
LOfZOYrFDluU1Nzp7kgoq4j50G8NJqF2L7qZs8Cs3/z2SsZTJ7PnGCgKer5fZPLe
lP6BwY87VGk=
=Gjct
-----END PGP SIGNATURE-----