-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0088
          iOS 11.2.2 provides security improvements to Safari and
                WebKit to mitigate Spectre vulnerabilities
                              9 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5753 CVE-2017-5715 

Reference:         ASB-2018.0002.4
                   ESB-2018.0087
                   ESB-2018.0086
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   https://support.apple.com/en-au/HT208401

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-1-8-1 iOS 11.2.2

iOS 11.2.2 is now available and and addresses the following:

Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Description: iOS 11.2.2 includes security improvements to Safari and
WebKit to mitigate the effects of Spectre (CVE-2017-5753 and
CVE-2017-5715).

We would like to acknowledge Jann Horn of Google Project Zero; and
Paul Kocher in collaboration with Daniel Genkin of University of
Pennsylvania and University of Maryland, Daniel Gruss of Graz
University of Technology, Werner Haas of Cyberus Technology,
Mike Hamburg of Rambus (Cryptography Research Division),
Moritz Lipp of Graz University of Technology, Stefan Mangard of
Graz University of Technology, Thomas Prescher of Cyberus Technology,
Michael Schwarz of Graz University of Technology, and Yuval Yarom of
University of Adelaide and Data61 for their assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "11.2.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=48wl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=acLq
-----END PGP SIGNATURE-----