About the security content of Safari 12.0.1

This document describes the security content of Safari 12.0.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

Safari 12.0.1

Released October 30, 2018

Safari Reader

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14

Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2018-4374: Ryan Pickren (ryanpickren.com)

Safari Reader

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14

Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting

Description: A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation.

CVE-2018-4377: Ryan Pickren (ryanpickren.com)

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4372: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

CVE-2018-4373: ngg, alippai, DirtYiCE, KT of Tresorit working with Trend Micro’s Zero Day Initiative

CVE-2018-4375: Yu Haiwan and Wu Hongjun From Nanyang Technological University working with Trend Micro's Zero Day Initiative

CVE-2018-4376: 010 working with Trend Micro's Zero Day Initiative

CVE-2018-4382: lokihardt of Google Project Zero

CVE-2018-4386: lokihardt of Google Project Zero

CVE-2018-4392: zhunki of 360 ESG Codesafe Team

CVE-2018-4416: lokihardt of Google Project Zero

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14

Impact: A malicious website may be able to cause a denial of service

Description: A resource exhaustion issue was addressed with improved input validation.

CVE-2018-4409: Sabri Haddouche (@pwnsdx) of Wire Swiss GmbH

WebKit

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14

Impact: Processing maliciously crafted web content may lead to code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2018-4378: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea, zhunki of 360 ESG Codesafe Team

Entry updated November 16, 2018

Additional recognition

Safari

We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.

Entry added January 22, 2019

Safari Reader

We would like to acknowledge Ryan Pickren (ryanpickren.com) for their assistance.

Entry added April 3, 2019

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: