-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0388
                                iOS 12.1.4
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise          -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7288 CVE-2019-7287 CVE-2019-7286
                   CVE-2019-6223  

Original Bulletin: 
   https://support.apple.com/en-au/HT209520

- --------------------------BEGIN INCLUDED TEXT--------------------

iOS 12.1.4

Released February 7, 2019

FaceTime

Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th
generation

Impact: The initiator of a Group FaceTime call may be able to cause the
recipient to answer

Description: A logic issue existed in the handling of Group FaceTime calls. The
issue was addressed with improved state management.

CVE-2019-6223: Grant Thompson of Catalina Foothills High School, Daven Morris of
Arlington, TX

Foundation

Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th
generation

Impact: An application may be able to gain elevated privileges

Description: A memory corruption issue was addressed with improved input
validation.

CVE-2019-7286: an anonymous researcher, Clement Lecigne of Google Threat
Analysis Group, Ian Beer of Google Project Zero, and Samuel Gross of Google
Project Zero

IOKit

Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th
generation

Impact: An application may be able to execute arbitrary code with kernel
privileges

Description: A memory corruption issue was addressed with improved input
validation.

CVE-2019-7287: an anonymous researcher, Clement Lecigne of Google Threat
Analysis Group, Ian Beer of Google Project Zero, and Samuel Gross of Google
Project Zero

Live Photos in FaceTime

Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th
generation

Impact: A thorough security audit of the FaceTime service uncovered an issue
with Live Photos

Description: The issue was addressed with improved validation on the FaceTime
server.

CVE-2019-7288: Apple

Information about products not manufactured by Apple, or independent websites
not controlled or tested by Apple, is provided without recommendation or
endorsement. Apple assumes no responsibility with regard to the selection,
performance, or use of third-party websites or products. Apple makes no
representations regarding third-party website accuracy or reliability. Risks are
inherent in the use of the Internet. Contact the vendor for additional
information. Other company and product names may be trademarks of their
respective owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXFzQd2aOgq3Tt24GAQhYEg//do1qbR+sZy7VqQwypagpbtadGE/emVTE
2AVupkIVu403x7BcuKStmrLKa1IRtvOCBAPYG9qIvNUnnbRzaBPG/AZPXwPnN5XY
5hXrm+/mE0VqTNRrwvHsMqtCLlze7eFIxH6OfF37e3XFfSy6GzekiggmM6kkujIm
DqQdgDqMwzSrWZ528fNTSOrr6rr7cbrN4Xxj85THMNabFFhjhaywfe8UTMVenpt/
qWszqPhPb3xVmUjhfB+Qs58hTZuWMo8Ur63IN5iDswg/tZn0e3sejFutD2DS6OzR
lyqNpG9QnGjU8BHfuILW3nFKbIx6PkrQFgf4CMwAG683N53WexSgDVwb0oz556dI
SIwdwqlMIzhOhTwBILFLTkMq9dMasScs/nEj4qcTCJSxVtASalYqfQgCut0nsQfl
H++3BAept4d6klO04qmBzBWE9RME7oLaMFd94UFdqQjilPami7DFnaDeD3ejRsi6
S92bcAmWe6FDdCBkd8f7K6gwadlCM7bFSP2GpgrnrZ8AHODmCRxiL9877GE6K5A6
34iQtmXKPq2KN9tzQ8rp1IvyfxGe6vv28Od3PzNsuKlsdwEBBndlkyj4D15BtNFG
4DTpk7DGcKmtda13TvxjNihulLdKMo7CrJHPXEhGzCOV8eoIEwmanh51q0OMDgWK
nWyFjI6P+SY=
=lu5f
-----END PGP SIGNATURE-----