Operating System:

[Apple iOS]

Published:

15 November 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1639
                                 iOS 7.0.4
                             15 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iOS
Publisher:        Apple
Operating System: Apple iOS
Impact/Access:    Unauthorised Access -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-5193  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-11-14-1 iOS 7.0.4

iOS 7.0.4 is now available and addresses the following:

App Store
Available for:  iPhone 4 and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  App and In-App purchases may be completed with insufficient
authorization
Description:  A signed-in user may be able to complete a transaction
without providing a password when prompted. This issue was addressed
by additional enforcement of purchase authorization.
CVE-ID
CVE-2013-5193


Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "7.0.4".

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=erop
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ozl8
-----END PGP SIGNATURE-----