-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3121
                       APPLE-SA-2017-12-6-2 iOS 11.2
                              7 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Root Compromise                -- Existing Account            
                   Access Privileged Data         -- Remote/Unauthenticated      
                   Denial of Service              -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13879 CVE-2017-13876 CVE-2017-13874
                   CVE-2017-13869 CVE-2017-13868 CVE-2017-13867
                   CVE-2017-13865 CVE-2017-13862 CVE-2017-13861
                   CVE-2017-13860 CVE-2017-13855 CVE-2017-13847
                   CVE-2017-13833 CVE-2017-13080 

Reference:         ESB-2017.3120

Original Bulletin: 
   https://support.apple.com/en-au/HT208334

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-12-6-2 iOS 11.2

iOS 11.2 addresses the following:

IOKit
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
system privileges
Description: Multiple memory corruption issues were addressed through
improved state management.
CVE-2017-13847: Ian Beer of Google Project Zero

IOMobileFrameBuffer
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privilege
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13879: Apple

IOSurface
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13861: Ian Beer of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13862: Apple
CVE-2017-13876: Ian Beer of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2017-13833: Brandon Azad

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2017-13855: Jann Horn of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A malicious application may be able to execute arbitrary
code with kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13867: Ian Beer of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13865: Ian Beer of Google Project Zero
CVE-2017-13868: Brandon Azad
CVE-2017-13869: Jann Horn of Google Project Zero

Mail
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Incorrect certificate is used for encryption
Description: A S/MIME issue existed in the handling of encrypted
email. This issue was addressed through improved selection of the
encryption certificate.
CVE-2017-13874: an anonymous researcher

Mail Drafts
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An attacker with a privileged network position may be able to
intercept mail
Description: An encryption issue existed with S/MIME credetials. The
issue was addressed with additional checks and user control.
CVE-2017-13860: Michael Weishaar of INNEO Solutions GmbH

Wi-Fi
Available for: iPhone 6s, iPhone 6s Plus, iPhone 6, iPhone 6 Plus,
iPhone SE, iPhone 5s, 12.9-inch iPad Pro 1st generation, iPad Air 2,
iPad Air, iPad 5th generation, iPad mini 4, iPad mini 3, iPad mini 2,
and iPod touch 6th generation
Released for iPhone 7 and later and iPad Pro 9.7-inch (early 2016)
and later in iOS 11.1.
Impact: An attacker in Wi-Fi range may force nonce reuse in WPA
multicast/GTK clients (Key Reinstallation Attacks - KRACK)
Description: A logic issue existed in the handling of state
transitions. This was addressed with improved state management.
CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU
Leuven

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "11.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=/F1Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWiiDpox+lLeg9Ub1AQgV2A//WREKNdJRYSD+onxOX1whmadc0Oi7BofE
Kwlt71lU2P3Qs0LjiiHRHr0K+w/hV3mSEL4lzifdR0Lcf+aMddas/avOiYdAJFXZ
dOdzsDA0pfdHrT+24eTldzY5dJ1q/DYeXrlBWXFWFWcK7C/15QlCDoUbxBxP4IvP
fvYH2V2UXNUooGeEDgBbuQzX8lRwGTP38xlgVXMHK7jJ6pudhpu+qzjMN2FCTOYG
TFsyr/aRswX3lVQyu12KtWYs6w0CZACd5hudCe9cn+71bh2+Q7Io3F+iPYi2GXyl
iKSOBHIztwbJWoc795kPR5d9oS2V6I75cGpMYcTiVfb1sb4MtbCYb5wt1zIpvGEU
5PsmYIgx/ECURg4M2f/aNWHJo1fIGrhpevzA+3He8PsSArF92gT2t+8ys3/08zu/
Ln1A+IRtPKPrwWneAPjeeidYcU0ViIxuR/Hqj5GpPHGr6kB5easQF2c3z3MwGL19
wa1nvWj2+Y5woSt3k/WofteC6E7woy9oqJvzR4+4Qqn9HwAs7T49rHO9VgYqxJ0C
IKd2PTEavPA0ZlJqCxB/6/N2GYvkp8rcEAohKu+KpcDuUipf5pTCIKuMmx2xgKy4
AIHJRwW596ljp/gbWOF30SUxdTBhB+jH0hefeHxgGsBD6eHdzkNvavSWBOv+8UNc
2RC0ry/oGa8=
=yQDD
-----END PGP SIGNATURE-----