-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3642
                      iOS 13 includes security fixes
                             27 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS 13
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
                   Unauthorised Access            -- Console/Physical            
                   Cross-site Scripting           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8760 CVE-2019-8742 CVE-2019-8731
                   CVE-2019-8727 CVE-2019-8711 CVE-2019-8705
                   CVE-2019-8704 CVE-2019-8674 CVE-2019-8641

Reference:         ESB-2019.2746.2
                   ESB-2019.2745.2
                   ESB-2019.2743.2
                   ESB-2019.2742.2

Original Bulletin: 
   https://support.apple.com/en-au/HT210606

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-9-26-3 iOS 13

iOS 13 addresses the following:

Bluetooth
Available for: iPhone 6s and later
Impact: Notification previews may show on Bluetooth accessories even
when previews are disabled
Description: A logic issue existed with the display of notification
previews. This issue was addressed with improved validation.
CVE-2019-8711: Arjang of MARK ANTHONY GROUP INC., Cemil Ozkebapci
(@cemilozkebapci) of Garanti BBVA, Oguzhan Meral of Deloitte
Consulting, Omer Bozdogan-Ramazan Atil Anadolu Lisesi Adana/TURKIYE

CoreAudio
Available for: iPhone 6s and later
Impact: Processing a maliciously crafted movie may result in the
disclosure of process memory
Description: A memory corruption issue was addressed with improved
validation.
CVE-2019-8705: riusksk of VulWar Corp working with Trend Micro's Zero
Day Initiative

Face ID
Available for: iPhone 6s and later
Impact: A 3D model constructed to look like the enrolled user may
authenticate via Face ID
Description: This issue was addressed by improving Face ID machine
learning models.
CVE-2019-8760: Wish Wu (@wish_wu) of Ant-financial Light-Year
Security Lab

Foundation
Available for: iPhone 6s and later
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8641: Samuel Gross and Natalie Silvanovich of Google Project
Zero

Keyboards
Available for: iPhone 6s and later
Impact: A local user may be able to leak sensitive user information
Description: An authentication issue was addressed with improved
state management.
CVE-2019-8704:  (wAnyBug.Com) of SAINTSEC

Messages
Available for: iPhone 6s and later
Impact: A person with physical access to an iOS device may be able to
access contacts from the lock screen
Description: The issue was addressed by restricting options offered
on a locked device.
CVE-2019-8742: videosdebarraquito

Quick Look
Available for: iPhone 6s and later
Impact: Processing a maliciously crafted file may disclose user
information
Description: A permissions issue existed in which execute permission
was incorrectly granted. This issue was addressed with improved
permission validation.
CVE-2019-8731: Saif Hamed Hamdan Al Hinai of Oman National CERT,
Yigit Can YILMAZ (@yilmazcanyigit)

Safari
Available for: iPhone 6s and later
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A logic issue was addressed with improved state
management.
CVE-2019-8727: Divyanshu Shukla (@justm0rph3u5) of Quotient
Technology

WebKit Page Loading
Available for: iPhone 6s and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8674

Additional recognition

Bluetooth
We would like to acknowledge Jan Ruge of TU Darmstadt, Secure Mobile
Networking Lab, Jiska Classen of TU Darmstadt, Secure Mobile
Networking Lab, Francesco Gringoli of University of Brescia, Dennis
Heinze of TU Darmstadt, Secure Mobile Networking Lab for their
assistance.

Control Center
We would like to acknowledge Brandon Sellers for their assistance.

Keyboard
We would like to acknowledge an anonymous researcher for their
assistance.

Mail
We would like to acknowledge Kenneth Hyndycz for their assistance.

Profiles
We would like to acknowledge James Seeley (@Code4iOS) of Shriver Job
Corps for their assistance.

SafariViewController
We would like to acknowledge YiÄ\x{159}it Can YILMAZ (@yilmazcanyigit) for
their assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 13".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R4/t
-----END PGP SIGNATURE-----