-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1986
                          watchOS 4.3.2 released
                               10 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple watchOS
Publisher:         Apple
Operating System:  watchOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4293 CVE-2018-4290 CVE-2018-4284
                   CVE-2018-4282 CVE-2018-4280 CVE-2018-4277
                   CVE-2018-4273 CVE-2018-4272 CVE-2018-4271
                   CVE-2018-4270 CVE-2018-4266 CVE-2018-4264
                   CVE-2018-4262 CVE-2018-4248 

Original Bulletin: 
   https://support.apple.com/en-au/HT208935

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-7-9-2 watchOS 4.3.2

watchOS 4.3.2 is now available and addresses the following:

CFNetwork
Available for: All Apple Watch models
Impact: Cookies may unexpectedly persist in Safari
Description: A cookie management issue was addressed with improved
checks.
CVE-2018-4293: an anonymous researcher

Emoji
Available for: All Apple Watch models
Impact: Processing an emoji under certain configurations may lead to
a denial of service
Description: A denial of service issue was addressed with improved
memory handling.
CVE-2018-4290: Patrick Wardle of Digita Security

Kernel
Available for: All Apple Watch models
Impact: A local user may be able to read kernel memory
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed with improved input
validation.
CVE-2018-4282: Proteas of Qihoo 360 Nirvan Team

libxpc
Available for: All Apple Watch models
Impact: An application may be able to gain elevated privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4280: Brandon Azad

libxpc
Available for: All Apple Watch models
Impact: A malicious application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2018-4248: Brandon Azad

LinkPresentation
Available for: All Apple Watch models
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A spoofing issue existed in the handling of URLs. This
issue was addressed with improved input validation.
CVE-2018-4277: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit
Available for: All Apple Watch models
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4270: found by OSS-Fuzz

WebKit
Available for: All Apple Watch models
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4284: Found by OSS-Fuzz

WebKit
Available for: All Apple Watch models
Impact: A malicious website may be able to cause a denial of service
Description: A race condition was addressed with additional
validation.
CVE-2018-4266: found by OSS-Fuzz

WebKit
Available for: All Apple Watch models
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day
Initiative
CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of
Ant-financial Light-Year Security Lab
CVE-2018-4272: found by OSS-Fuzz

WebKit
Available for: All Apple Watch models
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-4271: found by OSS-Fuzz
CVE-2018-4273: found by OSS-Fuzz

Additional recognition

Kernel
We would like to acknowledge juwei lin (@panicaII) of Trend Micro
working with Trend Micro's Zero Day Initiative for their
assistance.

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQJdBAEBCABHFiEEfcwwPWJ3e0Ig26mf8ecVjteJiCYFAltDyFEpHHByb2R1Y3Qt
c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQ8ecVjteJiCb30BAA
2QBBanPXDpySPp6aEw9U/59UzuqQgr3yxsDPst8s628KvxwTREWRi+3dNQWwlwtw
maoMsLkihJHIAoEmUCtoV9OxNmpxhNZ/djBAvjd7glbBbcXdmIG4pN6zzBlqjoh8
zUTf+mvdwMra30kHgehGl9uMQU1QpVG/J7OGAh5y6DajUrCploVjelhXfxFxFQR2
YDGZhBcikfsH/VwnjS5kVzaozEgs6RxtHDzkwJyhXvZ14cQhPYrT9Pfrk94rYgEA
dj99gssRl6yHq7iiMehkTl+/PrYP0anBNARcdx2dFpM7dQMBrBnisGWHnQ9PiDdn
WrDuDS5C7fNqiCoeXwkQBtw8FZ6e3PLLKJlTdgAO5zZgM70yjKapOJGLqILORSqW
8Dz/0g/NgT7wecVwMh7xstlGBRUBiGrDrxEPpGQDWX7HK5hnoPvSiOSrS6DfU+0f
wfnDlNQipVT00mfUmEQWLiFTtbp47Sg1EbVvvFPAQf7dVMq3UFsGZRGxW/Fi2Xik
a8J7iIvwn6yVX/obPd26LaZyZjAWKO2cdUfplNEUAbYqTTwnzAJeKUuDv22nzmvO
x9DKRpTMSqGkMEnmAUVPDO2Vvvd29YjSKwZ9g7IQGK9MSM2xUxltTAONhbcIeT2o
CuP0n7C4wIWY/t+MX80+MV51ufGGg5E9jF2VD8+6Xhk=
=2SAG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FqWv
-----END PGP SIGNATURE-----