Operating System:

[Apple iOS]

Published:

20 February 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0501
                                iOS 11.2.6
                             20 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4124  

Original Bulletin: 
   https://support.apple.com/en-au/HT208534

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-02-19-1 iOS 11.2.6

iOS 11.2.6 is now available and addresses the following:

CoreText

Available for: iPhone 5s and later, iPad Air and later, and
iPod touch 6th generation

Impact: Processing a maliciously crafted string may lead to heap
corruption

Description: A memory corruption issue was addressed through improved
input validation.

CVE-2018-4124: an anonymous researcher

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "11.2.6".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=3j+M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gVph
-----END PGP SIGNATURE-----