-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1347
                                 iOS 7.0.2
                             27 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iOS
Publisher:        Apple
Operating System: Apple iOS
Impact/Access:    Unauthorised Access -- Console/Physical
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-5161 CVE-2013-5160 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-09-26-1 iOS 7.0.2

iOS 7.0.2 is now available and addresses the following:

Passcode Lock
Available for:  iPhone 4 and later
Impact:  A person with physical access to the device may be able to
make calls to any number
Description:  A NULL dereference existed in the lock screen which
would cause it to restart if the emergency call button was tapped
repeatedly. While the lock screen was restarting, the call dialer
could not get the lock screen state and assumed the device was
unlocked, and so allowed non-emergency numbers to be dialed. This
issue was addressed by avoiding the NULL dereference.
CVE-ID
CVE-2013-5160 : Karam Daoud of PART - Marketing & Business
Development, Andrew Chung, Mariusz Rysz

Passcode Lock
Available for:  iPhone 4 and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  A person with physical access to the device may be able to
see recently used apps, see, edit, and share photos
Description:  The list of apps you opened could be accessed during
some transitions while the device was locked, and the Camera app
could be opened while the device was locked.
CVE-ID
CVE-2013-5161 : videosdebarraquito


Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "7.0.2".

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=Nryx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0TPx
-----END PGP SIGNATURE-----