-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3122
                     APPLE-SA-2017-12-6-3 watchOS 4.2
                              7 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           watchOS
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Root Compromise                -- Existing Account            
                   Access Privileged Data         -- Remote/Unauthenticated      
                   Denial of Service              -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13876 CVE-2017-13869 CVE-2017-13868
                   CVE-2017-13867 CVE-2017-13865 CVE-2017-13862
                   CVE-2017-13861 CVE-2017-13855 CVE-2017-13833
                   CVE-2017-13080  

Reference:         ESB-2017.3120
                   ESB-2017.3121

Original Bulletin: 
   https://support.apple.com/en-au/HT208325

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-12-6-3 watchOS 4.2

watchOS 4.2 addresses the following:

IOSurface
Available for: All Apple Watch models
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13861: Ian Beer of Google Project Zero

Kernel
Available for: All Apple Watch models
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13862: Apple
CVE-2017-13876: Ian Beer of Google Project Zero

Kernel
Available for: All Apple Watch models
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2017-13833: Brandon Azad

Kernel
Available for: All Apple Watch models
Impact: An application may be able to read restricted memory
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2017-13855: Jann Horn of Google Project Zero

Kernel
Available for: All Apple Watch models
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13867: Ian Beer of Google Project Zero

Kernel
Available for: All Apple Watch models
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13865: Ian Beer of Google Project Zero
CVE-2017-13868: Brandon Azad
CVE-2017-13869: Jann Horn of Google Project Zero

Wi-Fi
Available for: Apple Watch (1st Generation) and Apple Watch Series 3
Released for Apple Watch Series 1 and Apple Watch Series 2 in
watchOS 4.1.
Impact: An attacker in Wi-Fi range may force nonce reuse in WPA
multicast/GTK clients (Key Reinstallation Attacks - KRACK)
Description: A logic issue existed in the handling of state
transitions. This was addressed with improved state management.
CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU
Leuven

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=ErJE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=54fo
-----END PGP SIGNATURE-----