-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1041
                     iOS 13.4 and iPadOS 13.4 released
                               25 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise          -- Existing Account            
                   Increased Privileges     -- Remote with User Interaction
                   Access Privileged Data   -- Existing Account            
                   Denial of Service        -- Existing Account            
                   Unauthorised Access      -- Existing Account            
                   Access Confidential Data -- Console/Physical            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9785 CVE-2020-9783 CVE-2020-9781
                   CVE-2020-9780 CVE-2020-9777 CVE-2020-9775
                   CVE-2020-9773 CVE-2020-9770 CVE-2020-9768
                   CVE-2020-3919 CVE-2020-3917 CVE-2020-3916
                   CVE-2020-3914 CVE-2020-3913 CVE-2020-3911
                   CVE-2020-3910 CVE-2020-3909 CVE-2020-3902
                   CVE-2020-3901 CVE-2020-3900 CVE-2020-3899
                   CVE-2020-3897 CVE-2020-3895 CVE-2020-3894
                   CVE-2020-3891 CVE-2020-3890 CVE-2020-3888
                   CVE-2020-3887 CVE-2020-3885 CVE-2020-3883

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2020-03-24-1 iOS 13.4 and iPadOS 13.4

iOS 13.4 and iPadOS 13.4 are now available and address the following:

ActionKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to use an SSH client provided by
private frameworks
Description: This issue was addressed with a new entitlement.
CVE-2020-3917: Steven Troughton-Smith (@stroughtonsmith)

AppleMobileFileIntegrity
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to use arbitrary entitlements
Description: This issue was addressed with improved checks.
CVE-2020-3883: Linus Henze (pinauten.de)

Bluetooth
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An attacker in a privileged network position may be able to
intercept Bluetooth traffic
Description: A logic issue was addressed with improved state
management.
CVE-2020-9770: Jianliang Wu of PurSec Lab of Purdue University,
Xinwen Fu and Yue Zhang of the University of Central Florida

CoreFoundation
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A malicious application may be able to elevate privileges
Description: A permissions issue existed. This issue was addressed
with improved permission validation.
CVE-2020-3913: Timo Christ of Avira Operations GmbH & Co. KG

Icons
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Setting an alternate app icon may disclose a photo without
needing permission to access photos
Description: An access issue was addressed with additional sandbox
restrictions.
CVE-2020-3916: Vitaliy Alekseev (@villy21)

Icons
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A malicious application may be able to identify what other
applications a user has installed
Description: The issue was addressed with improved handling of icon
caches.
CVE-2020-9773: Chilik Tamir of Zimperium zLabs

Image Processing
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9768: Mohamed Ghannam (@_simo36)

IOHIDFamily
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3919: an anonymous researcher

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3914: pattern-f (@pattern_F_) of WaCai

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: Multiple memory corruption issues were addressed with
improved state management.
CVE-2020-9785: Proteas of Qihoo 360 Nirvan Team

libxml2
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved size
validation.
CVE-2020-3910: LGTM.com

libxml2
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2020-3909: LGTM.com
CVE-2020-3911: found by OSS-Fuzz

Mail
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A local user may be able to view deleted content in the app
switcher
Description: The issue was resolved by clearing application previews
when content is deleted.
CVE-2020-9780: an anonymous researcher, Dimitris Chaintinis

Mail Attachments
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Cropped videos may not be shared properly via Mail
Description: An issue existed in the selection of video file by Mail.
The issue was fixed by selecting the latest version of a video.
CVE-2020-9777

Messages
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A person with physical access to a locked iOS device may be
able to respond to messages even when replies are disabled
Description: A logic issue was addressed with improved state
management.
CVE-2020-3891: Peter Scott

Messages Composition
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Deleted messages groups may still be suggested as an
autocompletion
Description: The issue was addressed with improved deletion.
CVE-2020-3890: an anonymous researcher

Safari
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A user's private browsing activity may be unexpectedly saved
in Screen Time
Description: An issue existed in the handling of tabs displaying
picture in picture video. The issue was corrected with improved state
handling.
CVE-2020-9775: an anonymous researcher, Marek Wawro
(futurefinance.com) and Sambor Wawro of STO64 School Krakow Poland

Safari
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A user may grant website permissions to a site they didn't
intend to
Description: The issue was addressed by clearing website permission
prompts after navigation.
CVE-2020-9781: Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com)

Web App
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A maliciously crafted page may interfere with other web
contexts
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3888: Darren Jones of Dappological Ltd.

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: An application may be able to read restricted memory
Description: A race condition was addressed with additional
validation.
CVE-2020-3894: Sergei Glazunov of Google Project Zero

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2020-3899: found by OSS-Fuzz

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-3902: Yigit Can YILMAZ (@yilmazcanyigit)

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3895: grigoritchy
CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3901: Benjamin Randazzo (@____benjamin)

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A download's origin may be incorrectly associated
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3887: Ryan Pickren (ryanpickren.com)

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9783: Apple

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro's
Zero Day Initiative

WebKit Page Loading
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch 7th generation
Impact: A file URL may be incorrectly processed
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3885: Ryan Pickren (ryanpickren.com)

Additional recognition

FontParser
We would like to acknowledge Matthew Denton of Google Chrome for
their assistance.

Kernel
We would like to acknowledge Siguza for their assistance.

LinkPresentation
We would like to acknowledge Travis for their assistance.

Notes
We would like to acknowledge Mike DiLoreto for their assistance.

rapportd
We would like to acknowledge Alexander Heinrich (@Sn0wfreeze) of
Technische Universität Darmstadt for their assistance.

Safari Reader
We would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs
(payatu.com) for their assistance.

Sidecar
We would like to acknowledge Rick Backley (@rback_sec) for their
assistance.

SiriKit
We would like to acknowledge Ioan Florescu and Ki Ha Nam for their
assistance.

WebKit
We would like to acknowledge Emilio Cobos Ã\x{129}lvarez of Mozilla, Samuel
GroÃ\x{159} of Google Project Zero, and an anonymous researcher for their
assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 13.4 and iPadOS 13.4".

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O5hv
-----END PGP SIGNATURE-----