About the security content of macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan

This document describes the security content of macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan

Released January 23, 2018

Audio

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4094: Mingi Cho, Seoyoung Kim, Young-Ho Lee, MinSik Shin and Taekyoung Kwon of the Information Security Lab, Yonsei University

Entry updated November 16, 2018

curl

Available for: macOS High Sierra 10.13.2

Impact: Multiple issues in curl

Description: An integer overflow existed in curl. This issue was addressed with improved bounds checking.

CVE-2017-8816: Alex Nichols

Entry added November 16, 2018

curl

Available for: macOS High Sierra 10.13.2

Impact: Multiple issues in curl

Description: An out-of-bounds read issue existed in the curl. This issue was addressed with improved bounds checking.

CVE-2017-8817: found by OSS-Fuzz

Entry updated November 16, 2018

EFI

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6

Description: Multiple buffer overflows in kernel in Intel Manageability Engine Firmware 11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code.

CVE-2017-5705: Mark Ermolov and Maxim Goryachy from Positive Technologies

Entry added January 30, 2018

EFI

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6

Description: Multiple privilege escalations in kernel in Intel Manageability Engine Firmware 11.0/11.5/11.6/11.7/11.10/11.20 allow unauthorized process to access privileged content via unspecified vector.

CVE-2017-5708: Mark Ermolov and Maxim Goryachy from Positive Technologies

Entry added January 30, 2018

IOHIDFamily

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4098: Siguza

Kernel

Available for: macOS Sierra 10.12.6, OS X El Capitan 10.11.6

Impact: An application may be able to read kernel memory (Meltdown)

Description: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

CVE-2017-5754: Jann Horn of Google Project Zero; Moritz Lipp of Graz University of Technology; Michael Schwarz of Graz University of Technology; Daniel Gruss of Graz University of Technology; Thomas Prescher of Cyberus Technology GmbH; Werner Haas of Cyberus Technology GmbH; Stefan Mangard of Graz University of Technology; Paul Kocher; Daniel Genkin of University of Pennsylvania and University of Maryland; Yuval Yarom of University of Adelaide and Data61; and Mike Hamburg of Rambus (Cryptography Research Division)

Kernel

Available for: macOS High Sierra 10.13.2

Impact: An application may be able to read restricted memory

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2018-4090: Jann Horn of Google Project Zero

Entry updated November 16, 2018

Kernel

Available for: macOS High Sierra 10.13.2

Impact: An application may be able to read restricted memory

Description: A race condition was addressed with improved locking.

CVE-2018-4092: Stefan Esser of Antid0te UG

Entry updated February 8, 2018, updated November 16, 2018

Kernel

Available for: macOS High Sierra 10.13.2

Impact: A malicious application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4082: Russ Cox of Google

Entry updated November 16, 2018

Kernel

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A logic issue was addressed with improved validation.

CVE-2018-4097: Resecurity, Inc.

Kernel

Available for: macOS High Sierra 10.13.2

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2018-4093: Jann Horn of Google Project Zero

Kernel

Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, macOS High Sierra 10.13.2

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4189: an anonymous researcher

Entry added May 2, 2018

Kernel

Available for: macOS High Sierra 10.13.2

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4169: an anonymous researcher

Entry added May 2, 2018, updated November 16, 2018

LinkPresentation

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6

Impact: Processing a maliciously crafted text message may lead to application denial of service

Description: A resource exhaustion issue was addressed with improved input validation.

CVE-2018-4100: Abraham Masri @cheesecakeufo

Entry updated November 16, 2018

QuartzCore

Available for: OS X El Capitan 10.11.6, macOS High Sierra 10.13.2, macOS Sierra 10.12.6

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue existed in the processing of web content. This issue was addressed with improved input validation.

CVE-2018-4085: Ret2 Systems Inc. working with Trend Micro's Zero Day Initiative

Entry updated November 16, 2018

Remote Management

Available for: macOS Sierra 10.12.6

Impact: A remote user may be able to gain root privileges

Description: A permissions issue existed in Remote Management. This issue was addressed through improved permission validation.

CVE-2018-4298: Tim van der Werff of SupCloud

Entry added July 19, 2018

Sandbox

Available for: macOS High Sierra 10.13.2

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: An access issue was addressed with additional sandbox restrictions.

CVE-2018-4091: Alex Gaynor of Mozilla

Entry updated November 16, 2018

Security

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6

Impact: A certificate may have name constraints applied incorrectly

Description: A certificate evaluation issue existed in the handling of name constraints. This issue was addressed with improved trust evaluation of certificates.

CVE-2018-4086: Ian Haken of Netflix

Entry updated November 16, 2018

Security

Available for: macOS High Sierra 10.13.2

Impact: An attacker may be able to bypass administrator authentication without supplying the administrator’s password

Description: A logic error existed in the validation of credentials. This was addressed with improved credential validation.

CVE-2017-13889: Glenn G. Bruckno, P.E. of Automation Engineering, James Barnes, Kevin Manca of Computer Engineering Politecnico di Milano, Rene Malenfant of University of New Brunswick

Entry added June 21, 2018

Touch Bar Support

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6

Impact: A malicious application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2018-4083: Ian Beer of Google Project Zero

Entry added February 9, 2018

WebKit

Available for: macOS High Sierra 10.13.2

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4088: Jeonghoon Shin of Theori

CVE-2018-4089: Ivan Fratric of Google Project Zero

CVE-2018-4096: found by OSS-Fuzz

WebKit

Available for: macOS High Sierra 10.13.2

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4147: found by OSS-Fuzz

Entry added October 18, 2018

WebKit Page Loading

Available for: macOS High Sierra 10.13.2

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-7830: Jun Kokatsu (@shhnjk)

Entry added October 18, 2018

Wi-Fi

Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2018-4084: Hyung Sup Lee of Minionz, You Chan Lee of Hanyang University

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: