-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3648
               iOS 13.1 and iPadOS 13.1 include security fix
                             27 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Access Confidential Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8775  

Reference:         ESB-2019.3646

Original Bulletin: 
   https://support.apple.com/en-au/HT210603

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-9-26-8 iOS 13.1 and iPadOS 13.1

iOS 13.1 and iPadOS 13.1 address the following:

VoiceOver
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A person with physical access to an iOS device may be able to
access contacts from the lock screen
Description: The issue was addressed by restricting options offered
on a locked device.
CVE-2019-8775: videosdebarraquito

Additional recognition

Find My iPhone
We would like to acknowledge an anonymous researcher for their
assistance.

Notes
We would like to acknowledge an anonymous researcher for their
assistance.

Telephony
We would like to acknowledge Yigit Can YILMAZ (@yilmazcanyigit) for
their assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 13.1 and iPadOS 13.1".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UL/K
-----END PGP SIGNATURE-----