exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Apple Security Advisory 2018-9-24-1

Apple Security Advisory 2018-9-24-1
Posted Sep 25, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-9-24-1 - macOS Mojave 10.14 is now available and addresses memory corruption and input validation vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2016-1777, CVE-2018-4321, CVE-2018-4324, CVE-2018-4333, CVE-2018-4336, CVE-2018-4344, CVE-2018-4353, CVE-2018-5383
SHA-256 | 61fcfff5885e60f7213b3f70197aa6be0c3e910caed6dbc533d2e3f88fc67869

Apple Security Advisory 2018-9-24-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-9-24-1 macOS Mojave 10.14

macOS Mojave 10.14 is now available and addresses the following:

Bluetooth
Available for: iMac (21.5-inch, Late 2012), iMac (27-inch, Late 2012)
, iMac (21.5-inch, Late 2013), iMac (21.5-inch, Mid 2014), iMac
(Retina 5K, 27-inch, Late 2014), iMac (21.5-inch, Late 2015),
Mac mini (Mid 2011), Mac mini Server (Mid 2011), Mac mini (Late 2012)
, Mac mini Server (Late 2012), Mac mini (Late 2014), Mac Pro
(Late 2013), MacBook Air (11-inch, Mid 2011), MacBook Air
(13-inch, Mid 2011), MacBook Air (11-inch, Mid 2012), MacBook Air
(13-inch, Mid 2012), MacBook Air (11-inch, Mid 2013), MacBook Air
(13-inch, Mid 2013), MacBook Air (11-inch, Early 2015), MacBook Air
(13-inch, Early 2015), MacBook Pro (13-inch, Mid 2012), MacBook Pro
(15-inch, Mid 2012), MacBook Pro (Retina, 13-inch, Early 2013),
MacBook Pro (Retina, 15-inch, Early 2013), MacBook Pro (Retina,
13-inch, Late 2013), and MacBook Pro (Retina, 15-inch, Late 2013)
Impact: An attacker in a privileged network position may be able to
intercept Bluetooth traffic
Description: An input validation issue existed in Bluetooth. This
issue was addressed with improved input validation.
CVE-2018-5383: Lior Neumann and Eli Biham

The updates below are available for these Mac models:
MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later),
MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later),
iMac (Late 2012 and later), iMac Pro (all models), Mac Pro
(Late 2013, Mid 2010, and Mid 2012 models with recommended
Metal-capable graphics processor, including MSI Gaming Radeon RX 560
and Sapphire Radeon PULSE RX 580)

App Store
Impact: A malicious application may be able to determine the Apple ID
of the owner of the computer
Description: A permissions issue existed in the handling of the Apple
ID. This issue was addressed with improved access controls.
CVE-2018-4324: Sergii Kryvoblotskyi of MacPaw Inc.

Application Firewall
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A configuration issue was addressed with additional
restrictions.
CVE-2018-4353: Abhinav Bansal of Zscaler, Inc.

Auto Unlock
Impact: A malicious application may be able to access local users
AppleIDs
Description: A validation issue existed in the entitlement
verification. This issue was addressed with improved validation of
the process entitlement.
CVE-2018-4321: Min (Spark) Zheng, Xiaolong Bai of Alibaba Inc.

Crash Reporter
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2018-4333: Brandon Azad

Kernel
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4336: Brandon Azad
CVE-2018-4344: The UK's National Cyber Security Centre (NCSC)

Security
Impact: An attacker may be able to exploit weaknesses in the RC4
cryptographic algorithm
Description: This issue was addressed by removing RC4.
CVE-2016-1777: Pepi Zawodsky
Accessibility Framework
We would like to acknowledge Ryan Govostes for their assistance.

Additional recognition

Core Data
We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security
Labs GmbH for their assistance.

CoreGraphics
We would like to acknowledge Nitin Arya of Roblox Corporation for
their assistance.

Mail
We would like to acknowledge Alessandro Avagliano of Rocket Internet
SE, John Whitehead of The New York Times, Kelvin Delbarre of Omicron
Software Systems, and Zbyszek A>>A3Akiewski for their assistance.

Security
We would like to acknowledge Christoph Sinai, Daniel Dudek
(@dannysapples) of The Irish Times and Filip KlubiAka (@lemoncloak)
of ADAPT Centre, Dublin Institute of Technology, Istvan Csanady of
Shapr3D, Omar Barkawi of ITG Software, Inc., Phil Caleno, Wilson
Ding, and an anonymous researcher for their assistance.

SQLite
We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security
Labs GmbH for their assistance.

Installation note:

macOS Mojave 10.14 may be obtained from the Mac App Store or
Apple's Software Downloads web site:
https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=EzzA
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close