-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1774
                    APPLE-SA-2016-07-18-3 watchOS 2.2.2
                               19 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple watchOS
Publisher:         Apple
Operating System:  Mobile Device
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Administrator Compromise        -- Existing Account            
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4637 CVE-2016-4632 CVE-2016-4631
                   CVE-2016-4628 CVE-2016-4627 CVE-2016-4626
                   CVE-2016-4619 CVE-2016-4616 CVE-2016-4615
                   CVE-2016-4614 CVE-2016-4612 CVE-2016-4610
                   CVE-2016-4609 CVE-2016-4608 CVE-2016-4607
                   CVE-2016-4594 CVE-2016-4582 CVE-2016-4483
                   CVE-2016-4449 CVE-2016-4448 CVE-2016-4447
                   CVE-2016-1865 CVE-2016-1864 CVE-2016-1863
                   CVE-2016-1836 CVE-2016-1684 

Reference:         ESB-2016.1772
                   ESB-2016.1771
                   ESB-2016.1588
                   ESB-2016.1234
                   ESB-2016.1233
                   ESB-2016.1232

Original Bulletin: 
   https://support.apple.com/en-au/HT206904

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-07-18-3 watchOS 2.2.2

watchOS 2.2.2 is now available and addresses the following:

CoreGraphics
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A remote attacker may be able to execute arbitrary code
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-2016-4637 : Tyler Bohan of Cisco Talos (talosintel.com
/vulnerability-reports)

ImageIO
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A remote attacker may be able to execute arbitrary code
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-4631 : Tyler Bohan of Cisco Talos (talosintel.com
/vulnerability-reports)

ImageIO
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A remote attacker may be able to cause a denial of service
Description:  A memory consumption issue was addressed through
improved memory handling.
CVE-2016-4632 : Evgeny Sidorov of Yandex

IOAcceleratorFamily
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A null pointer dereference was addressed through
improved validation.
CVE-2016-4627 : Ju Zhu of Trend Micro

IOAcceleratorFamily
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A local user may be able to read kernel memory
Description:  An out-of-bounds read was addressed through improved
bounds checking.
CVE-2016-4628 : Ju Zhu of Trend Micro

IOHIDFamily
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A null pointer dereference was addressed through
improved input validation.
CVE-2016-4626 : Stefan Esser of SektionEins

Kernel
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A local user may be able to cause a system denial of service
Description:  A null pointer dereference was addressed through
improved input validation.
CVE-2016-1865 : CESG, Marco Grassi (@marcograss) of KeenLab
(@keen_lab), Tencent

Kernel
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-1863 : Ian Beer of Google Project Zero
CVE-2016-1864 : Ju Zhu of Trend Micro
CVE-2016-4582 : Shrek_wzw and Proteas of Qihoo 360 Nirvan Team

libxml2
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  Multiple vulnerabilities in libxml2
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological
University
CVE-2016-4447 : Wei Lei and Liu Yang of Nanyang Technological
University
CVE-2016-4448 : Apple
CVE-2016-4483 : Gustavo Grieco
CVE-2016-4614 : Nick Wellnhofe
CVE-2016-4615 : Nick Wellnhofer
CVE-2016-4616 : Michael Paddon
CVE-2016-4619 : Hanno Boeck

libxml2
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  Parsing a maliciously crafted XML document may lead to
disclosure of user information
Description:  An access issue existed in the parsing of maliciously
crafted XML files. This issue was addressed through improved input
validation.
CVE-2016-4449 : Kostya Serebryany

libxslt
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  Multiple vulnerabilities in libxslt
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-1684 : Nicolas Grégoire
CVE-2016-4607 : Nick Wellnhofer
CVE-2016-4608 : Nicolas Grégoire
CVE-2016-4609 : Nick Wellnhofer
CVE-2016-4610 : Nick Wellnhofer
CVE-2016-4612 : Nicolas Grégoire

Sandbox Profiles
Available for:  Apple Watch Sport, Apple Watch, Apple Watch Edition,
and Apple Watch Hermes
Impact:  A local application may be able to access the process list
Description:  An access issue existed with privileged API calls. This
issue was addressed through additional restrictions.
CVE-2016-4594 : Stefan Esser of SektionEins

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/en-us/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=l25N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kj9L
-----END PGP SIGNATURE-----