Operating System:

[Apple iOS]

Published:

06 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3766
                            iOS 12.1.1 released
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iOS
                   Apple Shortcuts for iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Existing Account            
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
                   Unauthorised Access             -- Console/Physical            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4465 CVE-2018-4464 CVE-2018-4461
                   CVE-2018-4460 CVE-2018-4447 CVE-2018-4446
                   CVE-2018-4445 CVE-2018-4443 CVE-2018-4442
                   CVE-2018-4441 CVE-2018-4440 CVE-2018-4439
                   CVE-2018-4438 CVE-2018-4437 CVE-2018-4436
                   CVE-2018-4435 CVE-2018-4431 CVE-2018-4430
                   CVE-2018-4429 CVE-2018-4303 

Original Bulletin: 
   https://support.apple.com/en-au/HT209340
   https://support.apple.com/en-au/HT209347

Comment: This bulletin contains two (2) Apple security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-12-05-1 iOS 12.1.1

iOS 12.1.1 is now available and addresses the following:

Airport
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A malicious application may be able to elevate privileges
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4303: Mohamed Ghannam (@_simo36)

Disk Images
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4465: Pangu Team

FaceTime
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A local attacker may be able to view contacts
from the lock screen
Description: A lock screen issue allowed access to contacts on a
locked device. This issue was addressed with improved state
management.
CVE-2018-4430: videosdebarraquito

File Provider
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A malicious application may be able to learn information
about the presence of other applications on the device
Description: This issue was addressed with improved entitlements.
CVE-2018-4446: Luke Deshotels, Jordan Beichler, and William Enck of
North Carolina State University; Costin Carabas and Razvan
Deaconescu of University POLITEHNICA of Bucharest

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An attacker in a privileged position may be able to perform a
denial of service attack
Description: A denial of service issue was addressed by removing the
vulnerable code.
CVE-2018-4460: Kevin Backhouse of Semmle Security Research Team

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A local user may be able to read kernel memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2018-4431: An independent security researcher has reported this
vulnerability to Beyond Security's SecuriTeam Secure Disclosure
program

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A malicious application may be able to elevate privileges
Description: A logic issue was addressed with improved restrictions.
CVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII)
and Junzhi Lu of TrendMicro Mobile Security Team

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro
Mobile Security Team

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-4461: Ian Beer of Google Project Zero

LinkPresentation
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing a maliciously crafted email may lead to user
interface spoofing
Description: A spoofing issue existed in the handling of URLs. This
issue was addressed with improved input validation.
CVE-2018-4429: Victor Le Pochat of imec-DistriNet, KU Leuven

Profiles
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An untrusted configuration profile may be incorrectly
displayed as verified
Description: A certificate validation issue existed in configuration
profiles. This was addressed with additional checks.
CVE-2018-4436: James Seeley @Code4iOS, Joseph S. of Wyong High School

Safari
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Visiting a malicious website may lead to user interface
spoofing
Description: A logic issue was addressed with improved validation.
CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

Safari
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A logic issue was addressed with improved state
management.
CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab
(xlab.tencent.com)

Safari
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A user may be unable to fully delete browsing history
Description: "Clear History and Website Data" did not clear the
history. The issue was addressed with improved data deletion.
CVE-2018-4445: William Breuer

WebKit
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4441: lokihardt of Google Project Zero
CVE-2018-4442: lokihardt of Google Project Zero
CVE-2018-4443: lokihardt of Google Project Zero

WebKit
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A logic issue existed resulting in memory corruption.
This was addressed with improved state management.
CVE-2018-4438: lokihardt of Google Project Zero

WebKit
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea
CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of
KAIST Softsec Lab, Korea

Additional recognition

Profiles
We would like to acknowledge Luke Deshotels, Jordan Beichler, and
William Enck of North Carolina State University; Costin Carabas and
Razvan Deaconescu of University POLITEHNICA of Bucharest for their
assistance.

SafariViewController
We would like to acknowledge Yigit Can YILMAZ (@yilmazcanyigit) for
their assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 12.1.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=aFkK
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-12-05-7 Shortcuts 2.1.2

Shortcuts 2.1.2 is now available and addresses the following:

This update has no published CVE entries. We would like to
acknowledge Micah A for their assistance.

Installation note:

Shortcuts 2.1.2 for iOS may be obtained from the App Store.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=2QcK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXAhitGaOgq3Tt24GAQgHiRAAkUDXXwv5AsIXNO+3EzUFv9APm5z2GWEv
qNLVQuaoTPSMfvCLtiw/Qcn6Lk0MremzsfP9NJaxu/7831EE5Ma8+ZNUk5CVZWYF
rSKHxmWUr1exAndyUV/0RHD2tylrrFyl+m4Opg7b42DKHIkI1raqYZd/fzPwl1yy
TCT5QzJ/kPW7UGpgPxcJ/B2bfoSB2uvyDF6qOoPiZ3165W7irI222hF1bE1TNTpr
IRerWnLvwqFLmgIEd+orljSrPgRg7mX08/o/tYH+EEIa+jo943/XWW+cqo+KOfqq
oTzMQ6XXY2EYWCgLexbFjVXhUS3YzrHm7kDeONbMgkCHTYE9vLs14bs8idkiJFDi
M9VFhA0xrNy4W+sTmHHYv4mhcnpwn/0Hg5WahItZrLVSLxHQaPq30jK8xllt40uN
FYoq0nrO630hK1RrgsYYM4c4YY81NTmbnAhR1vybDXKCUZDzqPqgKmvM7ccYiueB
wD2ATtoZSRCbco2aGn17I1mquiKfm3KLyrZVEiFQLibRhzNjwfqjxZStoDzPxzh3
PeGaQttmIfbq9B+3bkQI7zAiJXFij+Dyi7hGIhtNN1Rwl/skUIkphkZgaoSW3HfV
If9eqEpRXTvGBLsJWi4atG5LqFF2iT2QhHvHyDYyVWp4u+BHVIpLl9IAjXgQick6
zIWasxvYQMM=
=wwcr
-----END PGP SIGNATURE-----