Lucene search

K
appleAppleAPPLE:HT208695
HistoryNov 17, 2018 - 12:38 p.m.

About the security content of Safari 11.1 - Apple Support

2018-11-1712:38:28
support.apple.com
11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

Safari 11.1

Released March 29, 2018

Safari

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Visiting a malicious website may lead to address bar spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2018-4102: Kai Zhao of 3H security team

CVE-2018-4116: @littlelailo, xisigr of Tencent’s Xuanwu Lab (tencent.com)

Safari Downloads

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: In Private Browsing, some downloads were not removed from the downloads list

Description: An information leakage issue existed in the handling of downloads in Safari Private Browsing. This issue was addressed with additional validation.

CVE-2018-4186: an anonymous researcher

Entry added May 2, 2018

Safari Login AutoFill

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: A malicious website may be able to exfiltrate autofilled data in Safari without explicit user interaction.

Description: Safari autofill did not require explicit user interaction before taking place. The issue was addressed with improved autofill heuristics.

CVE-2018-4137

Entry updated November 16, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4101: Yuan Deng of Ant-financial Light-Year Security Lab

CVE-2018-4114: found by OSS-Fuzz

CVE-2018-4118: Jun Kokatsu (@shhnjk)

CVE-2018-4119: an anonymous researcher working with Trend Micro’s Zero Day Initiative

CVE-2018-4120: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

CVE-2018-4121: Natalie Silvanovich of Google Project Zero

CVE-2018-4122: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4125: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4127: an anonymous researcher working with Trend Micro’s Zero Day Initiative

CVE-2018-4128: Zach Markley

CVE-2018-4129: likemeng of Baidu Security Lab working with Trend Micro’s Zero Day Initiative

CVE-2018-4130: Omair working with Trend Micro’s Zero Day Initiative

CVE-2018-4161: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4162: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4163: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4165: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Visiting a maliciously crafted website may lead to a cross-site scripting attack

Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation.

CVE-2018-4133: Anton Lopanitsyn of Wallarm, Linus SΓ€rud of Detectify (detectify.com), Yuji Tounai of NTT Communications Corporation

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction with indexing types causing an ASSERT failure

Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed through improved checks.

CVE-2018-4113: found by OSS-Fuzz

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Processing maliciously crafted web content may lead to a denial of service

Description: A memory corruption issue was addressed through improved input validation.

CVE-2018-4146: found by OSS-Fuzz

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: A malicious website may exfiltrate data cross-origin

Description: A cross-origin issue existed with the fetch API. This was addressed through improved input validation.

CVE-2018-4117: an anonymous researcher, an anonymous researcher

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4207: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4208: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4209: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction with indexing types caused a failure

Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks.

CVE-2018-4210: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4212: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4213: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.4

Impact: Processing maliciously crafted web content may lead to code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4145: found by OSS-Fuzz

Entry added October 18, 2018

Additional recognition

WebKit

We would like to acknowledge Johnny Nipper of Tinder Security Team for their assistance.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P