-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.0878.2
                                iOS 10.3.1
                               7 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6975  

Original Bulletin: 
   https://support.apple.com/en-au/HT207688

Revision History:  April 7 2017: Raw text clean up
                   April 4 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-04-03-1 iOS 10.3.1

iOS 10.3.1 is now available and addresses the following:

Wi-Fi
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Impact: An attacker within range may be able to execute
arbitrary code on the Wi-Fi chip
Description: A stack buffer overflow was addressed through improved
input validation.
CVE-2017-6975: Gal Beniamini of Google Project Zero

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "10.3.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=TCYT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWOcQR4x+lLeg9Ub1AQjhxBAArZnWbrwl94eza3tYvPmW4pfctA6yRu6b
CHNPwgcYOYq9c+VYqcalIUd1Q7qBH4F15GPQRI7PuKv8kiKAUqlNHFDg9fV6M3S/
0L9KqtjCU7FpSeboYQfMx4d5VjAxbMYxCXP6CVsO8/eBIqaizF7HsC1rOpZ0grcr
bohdPoFXOnb2utE8Jz445EfKCNe6XxZYSgqN5VUrk7G1rkkvWkVjTgL9nB6qRFuc
JClB52BIYLyYs5rgAADHJkOXVTQTu3dU+JFcvbZDoB9HUKNTGDlenblaHaswPVry
35ZRow8z5GB+DGnvk9ub4XdGQrxCGl/eI9qaKJ36Z2glRCknWU63UQcaLU2S3xFh
dDSiO+5N8WwQ2YTbAAN+oX3hdmhduUYoohrYJPU7qcURdOGnMl2TEY2I7F120hZl
Kwg68kxkA0hl+4AxDBrRbpN2NahtM905KNgjbJ4Qb7LMVJWEPgQ1K/MbMMbL/+xj
kg0GSJkVQAlW2SiBvjPpp/XRFfSnd7VMQ7L8j5oozNJlF9cTsBxmR8iw5z10sYz3
1113YRdokpJCO+vY2RV0fe1DJtpBV54/Bx5zykbV996BWj89slEBhJRAZR/jAlC7
RL+CKq81xI6A1zrl8azB/fmI1vJfy9BhKwHhwB+N3SOpgKMQp34PuTd/CryxA3bC
wFFEdi6UATc=
=3IMI
-----END PGP SIGNATURE-----