-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4013
      Multiple vulnerabilities have been identified in Apple watchOS
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple Watch
Publisher:         Apple
Operating System:  Mobile Device
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8820 CVE-2019-8816 CVE-2019-8812
                   CVE-2019-8811 CVE-2019-8808 CVE-2019-8803
                   CVE-2019-8798 CVE-2019-8797 CVE-2019-8794
                   CVE-2019-8787 CVE-2019-8786 CVE-2019-8785
                   CVE-2019-8775 CVE-2019-8766 CVE-2019-8765
                   CVE-2019-8764 CVE-2019-8750 CVE-2019-8747
                   CVE-2019-8743 CVE-2017-7152 

Reference:         ESB-2019.4010
                   ESB-2019.4009
                   ESB-2019.3648

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-10-29-4 watchOS 6.1

watchOS 6.1 is now available and addresses the following:

Accounts
Available for: Apple Watch Series 1 and later
Impact: A remote attacker may be able to leak memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8787: Steffen Klee of Secure Mobile Networking Lab at
Technische Universität Darmstadt

App Store
Available for: Apple Watch Series 1 and later
Impact: A local attacker may be able to login to the account of a
previously logged in user without valid credentials.
Description: An authentication issue was addressed with improved
state management.
CVE-2019-8803: Kiyeon An, 차민ê·\x{156} (CHA Minkyu)

AppleFirmwareUpdateKext
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption vulnerability was addressed with
improved locking.
CVE-2019-8747: Mohamed Ghannam (@_simo36)

Audio
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8785: Ian Beer of Google Project Zero
CVE-2019-8797: 08Tc3wBB working with SSD Secure Disclosure

Contacts
Available for: Apple Watch Series 1 and later
Impact: Processing a maliciously contact may lead to UI spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2017-7152: Oliver Paukstadt of Thinking Objects GmbH (to.com)

File System Events
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8798: ABC Research s.r.o. working with Trend Micro's Zero
Day Initiative

Kernel
Available for: Apple Watch Series 1 and later
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2019-8794: 08Tc3wBB working with SSD Secure Disclosure

Kernel
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8786: an anonymous researcher

libxslt
Available for: Apple Watch Series 1 and later
Impact: Multiple issues in libxslt
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2019-8750: found by OSS-Fuzz

VoiceOver
Available for: Apple Watch Series 1 and later
Impact: A person with physical access to an iOS device may be able to
access contacts from the lock screen
Description: The issue was addressed by restricting options offered
on a locked device.
CVE-2019-8775: videosdebarraquito

WebKit
Available for: Apple Watch Series 1 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting
Description: A logic issue was addressed with improved state
management.
CVE-2019-8764: Sergei Glazunov of Google Project Zero

WebKit
Available for: Apple Watch Series 1 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8743: zhunki from Codesafe Team of Legendsec at Qi'anxin
Group
CVE-2019-8765: Samuel GroÃ\x{159} of Google Project Zero
CVE-2019-8766: found by OSS-Fuzz
CVE-2019-8808: found by OSS-Fuzz
CVE-2019-8811: Soyeon Park of SSLab at Georgia Tech
CVE-2019-8812: an anonymous researcher
CVE-2019-8816: Soyeon Park of SSLab at Georgia Tech
CVE-2019-8820: Samuel GroÃ\x{159} of Google Project Zero

Additional recognition

boringssl
We would like to acknowledge Nimrod Aviram of Tel Aviv University,
Robert Merget of Ruhr University Bochum, Juraj Somorovsky of Ruhr
University Bochum for their assistance.

CFNetwork
We would like to acknowledge Lily Chen of Google for their
assistance.

Kernel
We would like to acknowledge Jann Horn of Google Project Zero for
their assistance.

Safari
We would like to acknowledge Ron Summers for their assistance.

WebKit
We would like to acknowledge Zhiyi Zhang of Codesafe Team of
Legendsec at Qi'anxin Group for their assistance.

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQJdBAEBCABHFiEEM5FaaFRjww9EJgvRBz4uGe3y0M0FAl24p5UpHHByb2R1Y3Qt
c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQBz4uGe3y0M2cKA/9
E2JQk+Cjnsyxg4Ri4ofp7B+cerywkBJ8NIrBhILRHqPxq4s912HDu5ZMr6qLWaOW
JnT8TQKRAy6+xDe+DZvRiy58x2y0rO4Ma8vNmFPhcztCf5J4/D/LHRD61ZRHth1r
eCH31PfbpZ+8WJTvk96ldLahmpXPgoPuAPExcFH4gkfH1w8cgpZr8+c/ZWvw2tt6
3vPs5cWEF9hKh6PyX+O5JOBna7VZs+ux5kP7wy3VP2qqGjz1sAlm+UtWHRvIkjQ8
Cblww/e/XS9J9p9O6RhcpNf6xG0BbaNun/CXIna0UHloD/FRTB0qNzzsTMAHzOcJ
xaVpRBu/PxXU4N5va+74gstcXmkBt0Go0H3W4Cwd2ri5ny4H0mAKA2hW+sMEUeAK
dtZWtf/EaUMxz7uEgesC7pbYcgxrF1fKPpmDOEkikzmSNIkcp/2CG4fa3+ygZLd6
67nECYGwgs0k7MuuI4S6yD/FJpRPQfamsIbir6JzRAaAIi7HtnEuDVMp1phaZqtv
m151JAbP4nUzC4sZhJWhBau9ZcDqfxnlQ+tcaaq/RP+syJYpjrjoP5Q70wSQ9KpJ
fEESlMFLFmFNK4bsUEZcgetnoM2X63fln1PZS9TyuwDKGrG7CNQpgBRGcLlh5ErK
BOqAybhBQhqDLXfkI2t4yjPwOXDO97KGqUDcHc33dGg=
=UBW9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9/Vi
-----END PGP SIGNATURE-----