-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2744
                               Safari 12.1.2
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Safari
Publisher:        Apple
Operating System: Mac OS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Denial of Service               -- Remote/Unauthenticated      
                  Cross-site Scripting            -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Access Confidential Data        -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2019-8690 CVE-2019-8689 CVE-2019-8688
                  CVE-2019-8687 CVE-2019-8686 CVE-2019-8685
                  CVE-2019-8684 CVE-2019-8683 CVE-2019-8681
                  CVE-2019-8680 CVE-2019-8679 CVE-2019-8678
                  CVE-2019-8677 CVE-2019-8676 CVE-2019-8673
                  CVE-2019-8672 CVE-2019-8671 CVE-2019-8670
                  CVE-2019-8669 CVE-2019-8666 CVE-2019-8658
                  CVE-2019-8649 CVE-2019-8644 

- --------------------------BEGIN INCLUDED TEXT--------------------

                  About the security content of Safari 12.1.2

   This document describes the security content of Safari 12.1.2.

About Apple security updates

   For our customers' protection, Apple doesn't disclose, discuss, or confirm
   security issues until an investigation has occurred and patches or
   releases are available. Recent releases are listed on the Apple security
   updates page.

   Apple security documents reference vulnerabilities by CVE-ID when
   possible.

   For more information about security, see the Apple Product Security page.

Safari 12.1.2

   Released July 22, 2019

   Safari

   Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
   included in macOS Mojave 10.14.6

   Impact: Visiting a malicious website may lead to address bar spoofing

   Description: An inconsistent user interface issue was addressed with
   improved state management.

   CVE-2019-8670: Tsubasa FUJII (@reinforchu)

   WebKit

   Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
   included in macOS Mojave 10.14.6

   Impact: Processing maliciously crafted web content may lead to universal
   cross site scripting

   Description: A logic issue was addressed with improved state management.

   CVE-2019-8658: akayn working with Trend Micro's Zero Day Initiative

   WebKit

   Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
   included in macOS Mojave 10.14.6

   Impact: Processing maliciously crafted web content may lead to universal
   cross site scripting

   Description: A logic issue existed in the handling of document loads. This
   issue was addressed with improved state management.

   CVE-2019-8690: Sergei Glazunov of Google Project Zero

   WebKit

   Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
   included in macOS Mojave 10.14.6

   Impact: Processing maliciously crafted web content may lead to arbitrary
   code execution

   Description: Multiple memory corruption issues were addressed with
   improved memory handling.

   CVE-2019-8644: G. Geshev working with Trend Micro's Zero Day Initiative

   CVE-2019-8666: Zongming Wang (*********) and Zhe Jin (******) from Chengdu
   Security Response Center of Qihoo 360 Technology Co. Ltd.

   CVE-2019-8669: akayn working with Trend Micro's Zero Day Initiative

   CVE-2019-8671: Apple

   CVE-2019-8672: Samuel Gross of Google Project Zero

   CVE-2019-8673: Soyeon Park and Wen Xu of SSLab at Georgia Tech

   CVE-2019-8676: Soyeon Park and Wen Xu of SSLab at Georgia Tech

   CVE-2019-8677: Jihui Lu of Tencent KeenLab

   CVE-2019-8678: an anonymous researcher, Anthony Lai (@darkfloyd1014) of
   Knownsec, Ken Wong (@wwkenwong) of VXRL, Jeonghoon Shin (@singi21a) of
   Theori, Johnny Yu (@straight_blast) of VX Browser Exploitation Group,
   Chris Chan (@dr4g0nfl4me) of VX Browser Exploitation Group, Phil Mok
   (@shadyhamsters) of VX Browser Exploitation Group, Alan Ho (@alan_h0) of
   Knownsec, Byron Wai of VX Browser Exploitation

   CVE-2019-8679: Jihui Lu of Tencent KeenLab

   CVE-2019-8680: Jihui Lu of Tencent KeenLab

   CVE-2019-8681: G. Geshev working with Trend Micro Zero Day Initiative

   CVE-2019-8683: lokihardt of Google Project Zero

   CVE-2019-8684: lokihardt of Google Project Zero

   CVE-2019-8685: akayn, Dongzhuo Zhao working with ADLab of Venustech, Ken
   Wong (@wwkenwong) of VXRL, Anthony Lai (@darkfloyd1014) of VXRL, and Eric
   Lung (@Khlung1) of VXRL

   CVE-2019-8686: G. Geshev working with Trend Micro's Zero Day Initiative

   CVE-2019-8687: Apple

   CVE-2019-8688: Insu Yun of SSLab at Georgia Tech

   CVE-2019-8689: lokihardt of Google Project Zero

   WebKit

   Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and
   included in macOS Mojave 10.14.6

   Impact: Processing maliciously crafted web content may lead to universal
   cross site scripting

   Description: A logic issue existed in the handling of synchronous page
   loads. This issue was addressed with improved state management.

   CVE-2019-8649: Sergei Glazunov of Google Project Zero

   Information about products not manufactured by Apple, or independent
   websites not controlled or tested by Apple, is provided without
   recommendation or endorsement. Apple assumes no responsibility with regard
   to the selection, performance, or use of third-party websites or products.
   Apple makes no representations regarding third-party website accuracy or
   reliability. Risks are inherent in the use of the Internet. Contact the
   vendor for additional information. Other company and product names may be
   trademarks of their respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mHLG
-----END PGP SIGNATURE-----