-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3641
       Out-of-bounds read patched in iOS 12.4.2, macOS and watchOS 6
                             27 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   macOS
                   watchOS
Publisher:         Apple
Operating System:  Apple iOS
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8641  

Original Bulletin: 
   https://support.apple.com/en-au/HT210590
   https://support.apple.com/en-au/HT210589
   https://support.apple.com/en-au/HT210607

Comment: This bulletin contains three (3) Apple security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-9-26-1 iOS 12.4.2

iOS 12.4.2 is now available and addresses the following:

Foundation
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air,
iPad mini 2, iPad mini 3, and iPad touch 6th generation
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8641: Samuel Gross and Natalie Silvanovich of Google Project
Zero

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 12.4.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------------------------------------------------------------

APPLE-SA-2019-9-26-2 macOS Mojave 10.14.6 Supplemental Update 2,
Security Update 2019-005 High Sierra, Security Update 2019-005
Sierra

macOS Mojave 10.14.6 Supplemental Update 2, Security Update 2019-005
High Sierra, Security Update 2019-005 Sierra are now available
and address the following:

Foundation
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS
Mojave 10.14.6
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8641: Samuel Gross and Natalie Silvanovich of Google Project
Zero

Installation note:

macOS Mojave 10.14.6 Supplemental Update 2, Security Update 2019-005
High Sierra, Security Update 2019-005 Sierra may be obtained from
the Mac App Store or Apple's Software Downloads web site:
https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------------------------------------------------------------

APPLE-SA-2019-9-26-5 watchOS 6

watchOS 6 addresses the following:

Foundation
Available for: Apple Watch Series 3 and later
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8641: Samuel Gross and Natalie Silvanovich of Google Project
Zero

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TxJP
-----END PGP SIGNATURE-----