-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2765
        Additional information for APPLE-SA-2017-09-20-2 watchOS 4
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple Watch
Publisher:         Apple
Operating System:  Mobile Device
Impact/Access:     Root Compromise                -- Remote with User Interaction
                   Access Privileged Data         -- Remote with User Interaction
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000373 CVE-2017-13843 CVE-2017-13842
                   CVE-2017-13841 CVE-2017-13840 CVE-2017-13836
                   CVE-2017-13834 CVE-2017-13832 CVE-2017-13831
                   CVE-2017-13830 CVE-2017-13828 CVE-2017-13825
                   CVE-2017-13821 CVE-2017-13818 CVE-2017-13817
                   CVE-2017-13816 CVE-2017-13815 CVE-2017-13814
                   CVE-2017-13813 CVE-2017-13812 CVE-2017-13782
                   CVE-2017-10989 CVE-2017-9233 CVE-2017-7130
                   CVE-2017-7129 CVE-2017-7128 CVE-2017-7127
                   CVE-2017-7116 CVE-2017-7114 CVE-2017-7112
                   CVE-2017-7110 CVE-2017-7108 CVE-2017-7105
                   CVE-2017-7103 CVE-2017-7086 CVE-2017-7083
                   CVE-2017-7080 CVE-2017-0381 CVE-2016-9843
                   CVE-2016-9842 CVE-2016-9841 CVE-2016-9840
                   CVE-2016-9063  

Reference:         ASB-2017.0173
                   ASB-2017.0002
                   ASB-2016.0107
                   ESB-2017.2742
                   ESB-2017.2689
                   ESB-2017.2688
                   ESB-2017.2676

Original Bulletin: 
   https://support.apple.com/en-au/HT208115

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-10-31-10
Additional information for APPLE-SA-2017-09-20-2 watchOS 4

watchOS 4 addresses the following:

802.1X
Available for: All Apple Watch models
Impact: An attacker may be able to exploit weaknesses in TLS 1.0
Description: A protocol security issue was addressed by enabling TLS
1.1 and TLS 1.2.
CVE-2017-13832: an anonymous researcher
Entry added October 31, 2017

CFNetwork Proxies
Available for:  All Apple Watch models
Impact: An attacker in a privileged network position may be able to
cause a denial of service
Description: Multiple denial of service issues were addressed through
improved memory handling.
CVE-2017-7083: Abhinav Bansal of Zscaler Inc.

CFString
Available for: All Apple Watch models
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13821: Australian Cyber Security Centre Australian Signals
Directorate
Entry added October 31, 2017

CoreAudio
Available for:  All Apple Watch models
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed by updating to Opus
version 1.1.4.
CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend
Micro

CoreText
Available for: All Apple Watch models
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: A memory consumption issue was addressed through
improved memory handling.
CVE-2017-13825: Australian Cyber Security Centre Australian Signals
Directorate
Entry added October 31, 2017

file
Available for: All Apple Watch models
Impact: Multiple issues in file
Description: Multiple issues were addressed by updating to version
5.31.
CVE-2017-13815
Entry added October 31, 2017

Fonts
Available for: All Apple Watch models
Impact: Rendering untrusted text may lead to spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2017-13828: an anonymous researcher
Entry added October 31, 2017

HFS
Available for: All Apple Watch models
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum
Entry added October 31, 2017

ImageIO
Available for: All Apple Watch models
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2017-13814: Australian Cyber Security Centre  Australian Signals
Directorate
Entry added October 31, 2017

ImageIO
Available for: All Apple Watch models
Impact: Processing a maliciously crafted image may lead to a denial
of service
Description: An information disclosure issue existed in the
processing of disk images. This issue was addressed through improved
memory management.
CVE-2017-13831: an anonymous researcher
Entry added October 31, 2017

Kernel
Available for:  All Apple Watch models
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7114: Alex Plaskett of MWR InfoSecurity

Kernel
Available for: All Apple Watch models
Impact: A local user may be able to read kernel memory
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed through improved
input validation.
CVE-2017-13817: Maxime Villard (m00nbsd)
Entry added October 31, 2017

Kernel
Available for: All Apple Watch models
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13818: The UK's National Cyber Security Centre (NCSC)
CVE-2017-13836: an anonymous researcher, an anonymous researcher
CVE-2017-13841: an anonymous researcher
CVE-2017-13840: an anonymous researcher
CVE-2017-13842: an anonymous researcher
CVE-2017-13782: Kevin Backhouse of Semmle Ltd.
Entry added October 31, 2017

Kernel
Available for: All Apple Watch models
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13843: an anonymous researcher
Entry added October 31, 2017

Kernel
Available for: All Apple Watch models
Impact: Processing a malformed mach binary may lead to arbitrary code
execution
Description: A memory corruption issue was addressed through improved
validation.
CVE-2017-13834: Maxime Villard (m00nbsd)
Entry added October 31, 2017

libarchive
Available for: All Apple Watch models
Impact: Unpacking a maliciously crafted archive may lead to arbitrary
code execution
Description: A buffer overflow issue was addressed through improved
memory handling.
CVE-2017-13813: found by OSS-Fuzz
CVE-2017-13816: found by OSS-Fuzz
Entry added October 31, 2017

libarchive
Available for: All Apple Watch models
Impact: Unpacking a maliciously crafted archive may lead to arbitrary
code execution
Description: Multiple memory corruption issues existed in libarchive.
These issues were addressed through improved input validation.
CVE-2017-13812: found by OSS-Fuzz
Entry added October 31, 2017

libc
Available for:  All Apple Watch models
Impact: A remote attacker may be able to cause a denial-of-service
Description: A resource exhaustion issue in glob() was addressed
through an improved algorithm.
CVE-2017-7086: Russ Cox of Google

libc
Available for:  All Apple Watch models
Impact: An application may be able to cause a denial of service
Description: A memory consumption issue was addressed through
improved memory handling.
CVE-2017-1000373

libexpat
Available for:  All Apple Watch models
Impact: Multiple issues in expat
Description: Multiple issues were addressed by updating to version
2.2.1
CVE-2016-9063
CVE-2017-9233

Security
Available for:  All Apple Watch models
Impact: A revoked certificate may be trusted
Description: A certificate validation issue existed in the handling
of revocation data. This issue was addressed through improved
validation.
CVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso
mobile solutions gmbh, an anonymous researcher, Rune Darrud
(@theflyingcorpse) of Bærum kommune

SQLite
Available for:  All Apple Watch models
Impact: Multiple issues in SQLite
Description: Multiple issues were addressed by updating to version
3.19.3.
CVE-2017-10989: found by OSS-Fuzz
CVE-2017-7128: found by OSS-Fuzz
CVE-2017-7129: found by OSS-Fuzz
CVE-2017-7130: found by OSS-Fuzz

SQLite
Available for:  All Apple Watch models
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7127: an anonymous researcher

Wi-Fi
Available for:  All Apple Watch models
Impact: Malicious code executing on the Wi-Fi chip may be able to
execute arbitrary code with kernel privileges on the application
processor
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7103: Gal Beniamini of Google Project Zero
CVE-2017-7105: Gal Beniamini of Google Project Zero
CVE-2017-7108: Gal Beniamini of Google Project Zero
CVE-2017-7110: Gal Beniamini of Google Project Zero
CVE-2017-7112: Gal Beniamini of Google Project Zero

Wi-Fi
Available for:  All Apple Watch models
Impact: Malicious code executing on the Wi-Fi chip may be able to
read restricted kernel memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-7116: Gal Beniamini of Google Project Zero

zlib
Available for:  All Apple Watch models
Impact: Multiple issues in zlib
Description: Multiple issues were addressed by updating to version
1.2.11.
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=7abO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWflZ7Yx+lLeg9Ub1AQg9HQ//QgcoY5MBjTzPXRQGDj2jEBkijYS+lwLI
0CZSgH6s8TDfXWiRZz+460w0ONtd+2SpnBw0pbd1sm95Lv6wpqz8tQTWHxxaN7oT
iP5GjFScVb4aFWfPdFE/gvjxZRLl+Ou/e3qzmYC5WeAMlwvINc2PdEowmozYDG40
631bt4Mdxu9RRu9jVwqQW8uec0XevqMyGKVqSfwLSsv9mFLhIpUdDY/cQguw4Z7Y
QL+UD+JN72bodqKnIUHz5C2c3S7LtnaH/VS/H5oLqBqMdjcioASB4tEBs5Puyv9b
u1cf747Z7jk5EI/qPolb5Il4Dy6MEEOfvx29WR6CGswjSmsdOi6DrsokxXwAGLJY
OWlHtlNE1ycsqSEzSYbsN8zUfOxpv9Ok9Qo/XORL/Cd+Xi8p9DqeB2lL48lWF4Co
JzYRpaqe7tVsVjGiPDR3keURS/OreqfApbdt4y6fOza6Y4VGp9NNQjw1hLj2j01w
hR+0I1I5Hf+lcXBQ0pbAg5dL8cYmk5DkZDg0CiZ7zokd4wMguT17ShtkBNXUgZFM
ryDnQM3OzhcMqWNSRzPuAideEcG08PwU35kiXt9nJrWIvOIEn8iBhK+l3UVGMqxW
MCJ2mMLTbPPKE7qSgT8JsYdbNES6JgwuiQMvRxAA7sYXSAU69vq8kH3InxfCO+3f
OVxflF6g0xU=
=BlPg
-----END PGP SIGNATURE-----