-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0353
                       iOS 13.3.1 and iPadOS 13.3.1
                              31 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
                   Reduced Security                -- Existing Account      
                   Access Confidential Data        -- Console/Physical      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3878 CVE-2020-3875 CVE-2020-3874
                   CVE-2020-3873 CVE-2020-3872 CVE-2020-3870
                   CVE-2020-3869 CVE-2020-3860 CVE-2020-3859
                   CVE-2020-3858 CVE-2020-3857 CVE-2020-3856
                   CVE-2020-3853 CVE-2020-3844 CVE-2020-3842
                   CVE-2020-3841 CVE-2020-3840 CVE-2020-3838
                   CVE-2020-3837 CVE-2020-3836 CVE-2020-3831
                   CVE-2020-3829 CVE-2020-3828 

Reference:         ESB-2020.0351

Original Bulletin: 
   https://support.apple.com/en-au/HT210918

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2020-1-28-1 iOS 13.3.1 and iPadOS 13.3.1

iOS 13.3.1 and iPadOS 13.3.1 are now available and address the
following:

Audio
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3857: Zhuo Liang of Qihoo 360 Vulcan Team

FaceTime
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A remote FaceTime user may be able to cause the local user's
camera self-view to display the incorrect camera
Description: An issue existed in the handling of the local user's
self-view. The issue was corrected with improved logic.
CVE-2020-3869: Elisa Lee

ImageIO
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-3870
CVE-2020-3878: Samuel Gross of Google Project Zero

IOAcceleratorFamily
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3837: Brandon Azad of Google Project Zero

IPSec
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Loading a maliciously crafted racoon configuration file may
lead to arbitrary code execution
Description: An off by one issue existed in the handling of racoon
configuration files. This issue was addressed through improved bounds
checking.
CVE-2020-3840: @littlelailo

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2020-3875: Brandon Azad of Google Project Zero

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3872: Haakon Garseg Mork of Cognite and Cim Stordal of
Cognite

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A malicious application may be able to determine kernel
memory layout
Description: An access issue was addressed with improved memory
management.
CVE-2020-3836: Brandon Azad of Google Project Zero

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3842: Ned Williamson working with Google Project Zero
CVE-2020-3858: Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc,
Luyi Xing of Indiana University Bloomington

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A race condition was addressed with improved locking.
CVE-2020-3831: Corellium, Proteas of Qihoo 360 Nirvan Team

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A malicious application may be able to execute arbitrary code
with system privileges
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3853: Brandon Azad of Google Project Zero

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2020-3860: Proteas of Qihoo 360 Nirvan Team

libxpc
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Processing a maliciously crafted string may lead to heap
corruption
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2020-3856: Ian Beer of Google Project Zero

libxpc
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to gain elevated privileges
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2020-3829: Ian Beer of Google Project Zero

Mail
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Turning off "Load remote content in messages" may not apply
to all mail previews
Description: This issue was addressed with improved setting
propagation.
CVE-2020-3873: Alexander Heinrich (@Sn0wfreeze) of Technische
University Darmstadt

Messages
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A person with physical access to an iOS device may be able to
access contacts from the lock screen
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2020-3859: Simone PC of X10X (TWR)

Messages
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Users removed from an iMessage conversation may still be able
to alter state
Description: This issue was addressed with improved checks.
CVE-2020-3844: Lance Rodgers of Oxon Hill High School

Phone
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A person with physical access to an iOS device may be able to
access contacts from the lock screen
Description: A lock screen issue allowed access to contacts on a
locked device. This issue was addressed with improved state
management.
CVE-2020-3828: an anonymous researcher

Safari Login AutoFill
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A local user may unknowingly send a password unencrypted over
the network
Description: The issue was addressed with improved UI handling.
CVE-2020-3841: Sebastian Bicchi (@secresDoge) from Sec-Research

Screenshots
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Screenshots of the Messages app may reveal additional message
content
Description: An issued existed in the naming of screenshots. The
issue was corrected with improved naming.
CVE-2020-3874: Nicolas Luckie of Durham College

wifivelocityd
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
system privileges
Description: The issue was addressed with improved permissions logic.
CVE-2020-3838: Dayton Pidhirney (@_watbulb)

Additional recognition

IOSurface
We would like to acknowledge Liang Chen (@chenliang0817) for their
assistance.

Photos Storage
We would like to acknowledge Salman Husain of UC Berkeley for their
assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 13.3.1 and iPadOS 13.3.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jj60
-----END PGP SIGNATURE-----