-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.1049.2
                        iOS 6.0.1 is now available
                              2 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iOS
Publisher:        Apple
Operating System: Apple iOS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Access Privileged Data          -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Unauthorised Access             -- Console/Physical            
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-5112 CVE-2012-3750 CVE-2012-3749
                  CVE-2012-3748  

Reference:        ASB-2012.0138

Revision History: November 2 2012: Added Alert status
                  November 2 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2012-11-01-1 iOS 6.0.1

iOS 6.0.1 is now available and addresses the following:

Kernel
Available for:  iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact:  Maliciously crafted or compromised iOS applications may be
able to determine addresses in the kernel
Description:  An information disclosure issue existed in the handling
of APIs related to kernel extensions. Responses containing an
OSBundleMachOHeaders key may have included kernel addresses, which
may aid in bypassing address space layout randomization protection.
This issue was addressed by unsliding the addresses before returning
them.
CVE-ID
CVE-2012-3749 : Mark Dowd of Azimuth Security, Eric Monti of Square,
and additional anonymous researchers

Passcode Lock
Available for:  iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact:  A person with physical access to the device may be able to
access Passbook passes without entering a passcode
Description:  A state management issue existed in the handling of
Passbook passes at the lock screen. This issue was addressed through
improved handling of Passbook passes.
CVE-ID
CVE-2012-3750 : Anton Tsviatkou

WebKit
Available for:  iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A time of check to time of use issue existed in the
handling of JavaScript arrays. This issue was addressed through
additional validation of JavaScript arrays.
CVE-ID
CVE-2012-3748 : Joost Pol and Daan Keuper of Certified Secure working
with HP TippingPoint's Zero Day Initiative

WebKit
Available for:  iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A use after free issue existed in the handling of SVG
images. This issue was addressed through improved memory handling.
CVE-ID
CVE-2012-5112 : Pinkie Pie working with Google's Pwnium 2 contest


Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "6.0.1".

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=eLYi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUJMXhO4yVqjM2NGpAQIEzA/+Jlc5rulpBOSvUXn95R1EwxyLcltLIDU4
ciTGAWQLqbe4zTD1CWvtiahvETG1DYJh03HESr2Ib679aQEn3j7ytrdzcVp3ztwS
S9YgBILwrAAGtf0+/NicMds24Lr/HXQOPVWiR74NunDqe3J4hySCkvKQ7J9TeZxJ
STFV8Ittz5Zvj0XgvB/5hI8MYyeivIfnD3sUiRG62ZDVnZ6zSbyhsObzNFzt0Xga
/GfbHG8yxY3n8nK14BB1hinx7L6LdnHzglRTJE8xjdWUcTA7j5zFms0hKtckqFWp
1lRjdIS4JR9jx+Pvyx1rJrPjmrR5lFwIvcDqNOZeHgiwB1qiT6eDxJUacsRUuliF
8u/mkiOGeA5Z8A3bIgMwlKoqa13k0S+G4B1Bsr6MVgBYJXQ5wg+3bpyL+t0fFLeI
kFzbdRgfzwMvUYbR9diBm2yV6rPps+wpuwIx2SKVkXjnnUQ34bmpgoF4HAcTSPbM
lu1FKvhRB7Z6ou3iH+RagnVFGBp+nDGtZ6+PylqF9uaz361w3A/YJmoJFt9oUnrH
CdkFz2XKVqtfcdOE5QsLmLUu4FFFHtqkPtQWw/OlWMT1nbH+ILiTHWNblcBYY/w5
mN6cBu4hwz2JMZFD/WCd0nBxwcM1yb/F2RjrzrWmeP3SoueBe78deOpv1NRqSyF4
eYmpSij6op0=
=GMC7
-----END PGP SIGNATURE-----