-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2168
                                iOS 10.0.1
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4655  

Reference:         ESB-2016.2039

Original Bulletin: 
   https://support.apple.com/en-au/HT207145

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-09-14-1 iOS 10.0.1

iOS 10.0.1 is now available and addresses the following:

Kernel
Available for: iPhone 5 and later, iPad 4th generation and later, 
iPod touch 6th generation and later 
Impact: An application may be able to disclose kernel memory
Description: A validation issue was addressed through improved input 
sanitization. 
CVE-2016-4655: Citizen Lab and Lookout

iOS 10.0.1 also includes the security content of iOS 10.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "10.0.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=gz2B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pAn0
-----END PGP SIGNATURE-----