-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3047
                                iOS 12.0.1
                              9 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Access Confidential Data -- Console/Physical
                   Unauthorised Access      -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4380 CVE-2018-4379 

Original Bulletin: 
   https://support.apple.com/en-au/HT209162

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-10-08-1 iOS 12.0.1

iOS 12.0.1 is now available and addresses the following:

VoiceOver
Available for: iPhone 5s and later, iPad Air and later,
and iPod touch 6th generation
Impact: A local attacker may be able to view photos and contacts from
the lock screen
Description: A lock screen issue allowed access to photos and
contacts on a locked device. This issue was addressed by restricting
options offered on a locked device.
CVE-2018-4380: videosdebarraquito

Quick Look
Available for: iPhone 5s and later, iPad Air and later,
and iPod touch 6th generation
Impact: A local attacker may be able to share items from
the lock screen
Description: A lock screen issue allowed access to the share function
on a locked device. This issue was addressed by restricting options
offered on a locked device.
CVE-2018-4379: videosdebarraquito

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 12.0.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=yoiM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NIkk
-----END PGP SIGNATURE-----