Lucene search

K
appleAppleAPPLE:HT209603
HistoryMay 30, 2019 - 8:54 a.m.

About the security content of Safari 12.1 - Apple Support

2019-05-3008:54:16
support.apple.com
42

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 12.1

Released March 25, 2019

Safari Reader

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2019-6204: Ryan Pickren (ryanpickren.com)

CVE-2019-8505: Ryan Pickren (ryanpickren.com)

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-8506: Samuel Groß of Google Project Zero

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade Team

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6201: dwfault working with ADLab of Venustech

CVE-2019-8518: Samuel Groß of Google Project Zero

CVE-2019-8523: Apple

CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8558: Samuel Groß of Google Project Zero

CVE-2019-8559: Apple

CVE-2019-8563: Apple

CVE-2019-8638: found by OSS-Fuzz

CVE-2019-8639: found by OSS-Fuzz

Entry updated May 30, 2019

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8536: Apple

CVE-2019-8544: an anonymous researcher

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A cross-origin issue existed with the fetch API. This was addressed with improved input validation.

CVE-2019-8515: James Lee (@Windowsrcer)

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2019-7285: dwfault working at ADLab of Venustech

CVE-2019-8556: Apple

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: A malicious website may be able to execute scripts in the context of another website

Description: A logic issue was addressed with improved validation.

CVE-2019-8503: Linus Särud of Detectify

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: A validation issue was addressed with improved logic.

CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-8562: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2019-8551: Ryan Pickren (ryanpickren.com)

Additional recognition

Safari

We would like to acknowledge Ryan Pickren (ryanpickren.com), Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com) for their assistance.

Entry updated May 30, 2019

WebKit

We would like to acknowledge Andrey Kovalev of Yandex Security Team for their assistance.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C