Operating System:

[Apple iOS]

Published:

26 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2396.2
                                 watchOS 4
                             26 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           watchOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise        -- Remote with User Interaction
                   Access Privileged Data -- Remote with User Interaction
                   Denial of Service      -- Remote/Unauthenticated      
                   Reduced Security       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000373 CVE-2017-10989 CVE-2017-9233
                   CVE-2017-7130 CVE-2017-7129 CVE-2017-7128
                   CVE-2017-7127 CVE-2017-7116 CVE-2017-7114
                   CVE-2017-7112 CVE-2017-7110 CVE-2017-7108
                   CVE-2017-7105 CVE-2017-7103 CVE-2017-7086
                   CVE-2017-7083 CVE-2017-7080 CVE-2017-0381
                   CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                   CVE-2016-9840 CVE-2016-9063 

Original Bulletin: 
   https://support.apple.com/en-au/HT208115

Revision History:  September 26 2017: Additional information
                   September 21 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2017-09-25-5
Additional information for APPLE-SA-2017-09-20-2 watchOS 4

watchOS 4 addresses the following:

CFNetwork Proxies
Available for:  All Apple Watch models
Impact: An attacker in a privileged network position may be able to
cause a denial of service
Description: Multiple denial of service issues were addressed through
improved memory handling.
CVE-2017-7083: Abhinav Bansal of Zscaler Inc.
Entry added September 25, 2017

CoreAudio
Available for:  All Apple Watch models
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed by updating to Opus
version 1.1.4.
CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend
Micro
Entry added September 25, 2017

Kernel
Available for:  All Apple Watch models
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7114: Alex Plaskett of MWR InfoSecurity
Entry added September 25, 2017

libc
Available for:  All Apple Watch models
Impact: A remote attacker may be able to cause a denial-of-service
Description: A resource exhaustion issue in glob() was addressed
through an improved algorithm.
CVE-2017-7086: Russ Cox of Google
Entry added September 25, 2017

libc
Available for:  All Apple Watch models
Impact: An application may be able to cause a denial of service
Description: A memory consumption issue was addressed through
improved memory handling.
CVE-2017-1000373
Entry added September 25, 2017

libexpat
Available for:  All Apple Watch models
Impact: Multiple issues in expat
Description: Multiple issues were addressed by updating to version
2.2.1
CVE-2016-9063
CVE-2017-9233
Entry added September 25, 2017

Security
Available for:  All Apple Watch models
Impact: A revoked certificate may be trusted
Description: A certificate validation issue existed in the handling
of revocation data. This issue was addressed through improved
validation.
CVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso
mobile solutions gmbh, an anonymous researcher, Rune Darrud
(@theflyingcorpse) of BA|rum kommune
Entry added September 25, 2017

SQLite
Available for:  All Apple Watch models
Impact: Multiple issues in SQLite
Description: Multiple issues were addressed by updating to version
3.19.3.
CVE-2017-10989: found by OSS-Fuzz
CVE-2017-7128: found by OSS-Fuzz
CVE-2017-7129: found by OSS-Fuzz
CVE-2017-7130: found by OSS-Fuzz
Entry added September 25, 2017

SQLite
Available for:  All Apple Watch models
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7127: an anonymous researcher
Entry added September 25, 2017

Wi-Fi
Available for:  All Apple Watch models
Impact: Malicious code executing on the Wi-Fi chip may be able to
execute arbitrary code with kernel privileges on the application
processor
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7103: Gal Beniamini of Google Project Zero
CVE-2017-7105: Gal Beniamini of Google Project Zero
CVE-2017-7108: Gal Beniamini of Google Project Zero
CVE-2017-7110: Gal Beniamini of Google Project Zero
CVE-2017-7112: Gal Beniamini of Google Project Zero

Wi-Fi
Available for:  All Apple Watch models
Impact: Malicious code executing on the Wi-Fi chip may be able to
read restricted kernel memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-7116: Gal Beniamini of Google Project Zero

zlib
Available for:  All Apple Watch models
Impact: Multiple issues in zlib
Description: Multiple issues were addressed by updating to version
1.2.11.
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
Entry added September 25, 2017

Additional recognition

Security
We would like to acknowledge Abhinav Bansal of Zscaler, Inc.
for their assistance.

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lqzd
-----END PGP SIGNATURE-----