[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Updat
From:       Apple Product Security via Fulldisclosure <fulldisclosure () seclists ! org>
Date:       2019-07-22 19:40:12
Message-ID: C75D588F-F9F2-4B76-8E89-C51A0A51B0C2 () lists ! apple ! com
[Download RAW message or body]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update
2019-004 High Sierra, Security Update 2019-004 Sierra

macOS Mojave 10.14.6, Security Update 2019-004 High Sierra,
Security Update 2019-004 Sierra are now available and address the
following:

AppleGraphicsControl
Available for: macOS Mojave 10.14.5
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2019-8693: Arash Tohidi of Solita

autofs
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: Extracting a zip file containing a symbolic link to an
endpoint in an NFS mount that is attacker controlled may bypass
Gatekeeper
Description: This was addressed with additional checks by Gatekeeper
on files mounted through a network share.
CVE-2019-8656: Filippo Cavallarin

Bluetooth
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-19860

Carbon Core
Available for: macOS Mojave 10.14.5
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2019-8661: Natalie Silvanovich of Google Project Zero

Core Data
Available for: macOS Mojave 10.14.5
Impact: A remote attacker may be able to leak memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8646: Natalie Silvanovich of Google Project Zero

Core Data
Available for: macOS Mojave 10.14.5
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-8660: Samuel Groß and Natalie Silvanovich of Google Project
Zero

Disk Management
Available for: macOS Mojave 10.14.5
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8697: ccpwd working with Trend Micro's Zero Day Initiative

FaceTime
Available for: macOS Mojave 10.14.5
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-8648: Tao Huang and Tielei Wang of Team Pangu

Found in Apps
Available for: macOS Mojave 10.14.5
Impact: A remote attacker may be able to leak memory
Description: This issue was addressed with improved checks.
CVE-2019-8663: Natalie Silvanovich of Google Project Zero

Foundation
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8641: Samuel Groß and Natalie Silvanovich of Google Project
Zero

Grapher
Available for: macOS Mojave 10.14.5
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8695: riusksk of VulWar Corp working with Trend Micro's Zero
Day Initiative

Graphics Drivers
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.5
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2019-8691: Aleksandr Tarasikov (@astarasikov), Arash Tohidi of
Solita, Lilang Wu and Moony Li of Trend Micro
CVE-2019-8692: Lilang Wu and Moony Li of Trend Micro

Heimdal
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: An issue existed in Samba that may allow attackers to perform
unauthorized actions by intercepting communications between services
Description: This issue was addressed with improved checks to prevent
unauthorized actions.
CVE-2018-16860: Isaac Boukris and Andrew Bartlett of the Samba Team
and Catalyst

IOAcceleratorFamily
Available for: macOS Mojave 10.14.5
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8694: Arash Tohidi of Solita

libxslt
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: A remote attacker may be able to view sensitive information
Description: A stack overflow was addressed with improved input
validation.
CVE-2019-13118: found by OSS-Fuzz

Quick Look
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: An attacker may be able to trigger a use-after-free in an
application deserializing an untrusted NSDictionary
Description: This issue was addressed with improved checks.
CVE-2019-8662: Natalie Silvanovich and Samuel Groß of Google Project
Zero

Safari
Available for: macOS Mojave 10.14.5
Impact: Visiting a malicious website may lead to address bar spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2019-8670: Tsubasa FUJII (@reinforchu)

Security
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8697: ccpwd working with Trend Micro's Zero Day Initiative

Siri
Available for: macOS Mojave 10.14.5
Impact: A remote attacker may be able to leak memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8646: Natalie Silvanovich of Google Project Zero

Time Machine
Available for: macOS Mojave 10.14.5
Impact: The encryption status of a Time Machine backup may be
incorrect
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2019-8667: Roland Kletzing of cyber:con GmbH

UIFoundation
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.5
Impact: Parsing a maliciously crafted office document may lead to an
unexpected application termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8657: riusksk of VulWar Corp working with Trend Micro's Zero
Day Initiative

Additional recognition

Classroom
We would like to acknowledge Jeff Johnson of underpassapp.com <http://underpassapp.com/> for
their assistance.

Game Center
We would like to acknowledge Min (Spark) Zheng and Xiaolong Bai of
Alibaba Inc. for their assistance.

Installation note:

macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, and
Security Update 2019-004 Sierra may be obtained from the
Mac App Store or Apple's Software Downloads web site:
https://support.apple.com/downloads/ <https://support.apple.com/downloads/>

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222 <https://support.apple.com/kb/HT201222>

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/ <https://www.apple.com/support/security/pgp/>
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAl01+gkACgkQeC9tht7T
K3FK+RAAvFqlMsRnBWbACjgR3mBJb9Q0I/Sszh4a0LEqiiomyvfhgOQIu01UiE1v
1P0WOAkAoNUn4sxyWPEKfsi/l8U1JG+NBu+zMVqUnG48wmAkMcBib0/FZwGO1Vo3
czV8x8c4lupiIaksGeWxJQ9VKE7BaFttrCQrbEbg2sh5IHRRcyjzao2qGTItw5Xp
EKGccuSbBV8njb38L0ITiByMAOxRU9IYHGK0gV7zT9VmWp7sHSFn1aoLehnH7aCq
fohWNFRGjb6BtkSnqQvDidaLEcCCgvelUd+EhwpSm+L4lsmTM/+Ae8TE5G/2Fx+s
3wWCfBCx7Y10HRkSv+4fnuJb+aisGxD5q3gbcqJINLx39Jc4oaMyY+xuM30uXn+C
vs8Sd705rcNGIKPb0tkEnoXwuptCmp+YqBMjE/MhmYdxGWhxzd3CW9g453yz3WOg
2rpM0Emh6+BIgyBP9tJ08FZL46paKZeGq3VmFz8DRP+POQsnpVMV+LCQm6kfhOEo
Id0y+zmfhs6BqlrmbC7djnx5ptLJsEIvgNIyHj9oBoZOXt6RFRBzfEkie4ToylhA
wjlZxngc6OOtgrQHiSFRC3qaSm2Eb2bCA/8yTkKkqsxsqQYFXgXhuzAGoXBBRNRZ
uUGtetOl6R3STIMg8pgof/c+QpFkHeHPgKf5+J71J5vCu1aPF34=
=Meho
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic