Lucene search

K
appleAppleAPPLE:9C607CAC81483E4B4BB97D4C30E7B313
HistoryMay 16, 2016 - 12:00 a.m.

About the security content of Safari 9.1.1

2016-05-1600:00:00
support.apple.com
9

0.007 Low

EPSS

Percentile

80.8%

About the security content of Safari 9.1.1

This document describes the security content of Safari 9.1.1.

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see How to use the Apple Product Security PGP Key.

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other security updates, see Apple security updates.

Safari 9.1.1

  • Safari

Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11.5

Impact: A user may be unable to fully delete browsing history

Description: “Clear History and Website Data” did not clear the history. The issue was addressed through improved data deletion.

CVE-ID

CVE-2016-1849 : an anonymous researcher

  • WebKit

Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11.5

Impact: Visiting a malicious website may disclose data from another website

Description: An insufficient taint tracking issue in the parsing of svg images was addressed through improved taint tracking.

CVE-ID

CVE-2016-1858 : an anonymous researcher

  • WebKit

Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11.5

Impact: Visiting a maliciously crafted website may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-ID

CVE-2016-1854 : Anonymous working with Trend Micro’s Zero Day Initiative

CVE-2016-1855 : Tongbo Luo and Bo Qu of Palo Alto Networks

CVE-2016-1856 : lokihardt working with Trend Micro’s Zero Day Initiative

CVE-2016-1857 : Jeonghoon [email protected] and Liang Chen, Zhen Feng, wushi of KeenLab, Tencent working with Trend Micro’s Zero Day Initiative

  • WebKit Canvas

Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11.5

Impact: Visiting a maliciously crafted website may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-ID

CVE-2016-1859 : Liang Chen, wushi of KeenLab, Tencent working with Trend Micro’s Zero Day Initiative

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: January 23, 2017

CPENameOperatorVersion
safarilt9.1.1

0.007 Low

EPSS

Percentile

80.8%