-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1285
                                iOS 11.3.1
                               26 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4206 CVE-2018-4204 CVE-2018-4200
                   CVE-2018-4187  

Original Bulletin: 
   https://support.apple.com/en-us/HT208743

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-04-24-1 iOS 11.3.1

iOS 11.3.1 is now available and addresses the following:

Crash Reporter
Available for: iPhone 5s and later, iPad Air and later, and
iPod touch 6th generation
Impact: An application may be able to gain elevated privileges
Description: A memory corruption issue was addressed with improved
error handling.
CVE-2018-4206: Ian Beer of Google Project Zero

LinkPresentation
Available for: iPhone 5s and later, iPad Air and later, and
iPod touch 6th generation
Impact: Processing a maliciously crafted text message may lead to UI
spoofing
Description: A spoofing issue existed in the handling of URLs. This
issue was addressed with improved input validation.
CVE-2018-4187: Zhiyang Zeng (@Wester) of Tencent Security
Platform Department, Roman Mueller (@faker_)

WebKit
Available for: iPhone 5s and later, iPad Air and later, and
iPod touch 6th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4200: Ivan Fratric of Google Project Zero

WebKit
Available for: iPhone 5s and later, iPad Air and later, and
iPod touch 6th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4204: Richard Zhu (fluorescence) working with Trend Micro's
Zero Day Initiative, found by OSS-Fuzz

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 11.3.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=/m5p
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuFduYx+lLeg9Ub1AQh8GA//Yt6Pd44tyORMJ0bMskjuXf0wnZHf0zxV
qxzBT0trANbl/InzfNncUirel1QQrJlGPV7AdbUuaVyrfkgDwq8eZs+Z3P6Dws7N
yiGGPjkE6P7PlrRFRJzL83IOcrvgLgibMm6YEw/I7zbbHiD0QQncfptH+6Q5adnE
MxwJPnCi51nm/UazSHYlLW5PwvLqz2uWg4PV5/UMgiTUV6+3NLqVPbQgn/QPogdQ
eoSb9M/y2l4rBclKpwaJKgh+HxA33BH/HW0rorXOEzS2Pj8PZktZIt6JfenJmDL6
DnmXOZ6W6OdYC0Yfk2Wx3h8ALEW6pHGTsSKvA7C0BSNnWM+RdfUt0AuIGE1Vro/C
zae53Orb51wAXLcYHd9UYk8JK3RBhZ6W/4PEMKJ76nnT/KnQlNJd3IVAJjhyzGiw
axls2rAlmjPQ3G57y2ARrpaLKkJMnjGASVGpb21wS/lvfA9aRvQe3/54PTbYGX8a
UJK64SDQp/F1ygvUb54dJFnwVM5dnqNY8L/2j7WnfTiFoeYT1Qe1LNL1ZxR14By5
qbdyA5yBZWsOalbpMvOS/XhQJb43WzLPM1eKkgkHRFdPimmZKtR/vZYCReN2zBkO
iLvZH/7vVGGbrBiPBkCdZ3OAUFUikrOMKE0rB2TXIhkKDWifDMhwcW0kFRl94kPb
Oq0NXlmCMHE=
=iNY+
-----END PGP SIGNATURE-----