-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1044
                                watchOS 6.2
                               25 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple watchOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise          -- Existing Account
                   Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9785 CVE-2020-9773 CVE-2020-9768
                   CVE-2020-3919 CVE-2020-3917 CVE-2020-3916
                   CVE-2020-3914 CVE-2020-3913 CVE-2020-3911
                   CVE-2020-3910 CVE-2020-3909 CVE-2020-3901
                   CVE-2020-3900 CVE-2020-3897 CVE-2020-3895
                   CVE-2020-3891 CVE-2020-3883 

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2020-03-24-4 watchOS 6.2

watchOS 6.2 is now available and addresses the following:

ActionKit
Available for: Apple Watch Series 1 and later
Impact: An application may be able to use an SSH client provided by
private frameworks
Description: This issue was addressed with a new entitlement.
CVE-2020-3917: Steven Troughton-Smith (@stroughtonsmith)

AppleMobileFileIntegrity
Available for: Apple Watch Series 1 and later
Impact: An application may be able to use arbitrary entitlements
Description: This issue was addressed with improved checks.
CVE-2020-3883: Linus Henze (pinauten.de)

CoreFoundation
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to elevate privileges
Description: A permissions issue existed. This issue was addressed
with improved permission validation.
CVE-2020-3913: Timo Christ of Avira Operations GmbH & Co. KG

Icons
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to identify what other
applications a user has installed
Description: The issue was addressed with improved handling of icon
caches.
CVE-2020-9773: Chilik Tamir of Zimperium zLabs

Icons
Available for: Apple Watch Series 1 and later
Impact: Setting an alternate app icon may disclose a photo without
needing permission to access photos
Description: An access issue was addressed with additional sandbox
restrictions.
CVE-2020-3916: Vitaliy Alekseev (@villy21)

Image Processing
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9768: Mohamed Ghannam (@_simo36)

IOHIDFamily
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3919: an anonymous researcher

Kernel
Available for: Apple Watch Series 1 and later
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3914: pattern-f (@pattern_F_) of WaCai

Kernel
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: Multiple memory corruption issues were addressed with
improved state management.
CVE-2020-9785: Proteas of Qihoo 360 Nirvan Team

libxml2
Available for: Apple Watch Series 1 and later
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2020-3909: LGTM.com
CVE-2020-3911: found by OSS-Fuzz

libxml2
Available for: Apple Watch Series 1 and later
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved size
validation.
CVE-2020-3910: LGTM.com

Messages
Available for: Apple Watch Series 1 and later
Impact: A person with physical access to a locked iOS device may be
able to respond to messages even when replies are disabled
Description: A logic issue was addressed with improved state
management.
CVE-2020-3891: Peter Scott

WebKit
Available for: Apple Watch Series 1 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3895: grigoritchy
CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech

WebKit
Available for: Apple Watch Series 1 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3901: Benjamin Randazzo (@____benjamin)

WebKit
Available for: Apple Watch Series 1 and later
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro's
Zero Day Initiative

Additional recognition

FontParser
We would like to acknowledge Matthew Denton of Google Chrome for
their assistance.

Kernel
We would like to acknowledge Siguza for their assistance.

LinkPresentation
We would like to acknowledge Travis for their assistance.

Phone
We would like to acknowledge Yigit Can YILMAZ (@yilmazcanyigit) for
their assistance.

rapportd
We would like to acknowledge Alexander Heinrich (@Sn0wfreeze) of
Technische Universität Darmstadt for their assistance.

WebKit
We would like to acknowledge Samuel GroÃ\x{159} of Google Project Zero and
an anonymous researcher for their assistance.

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=em6A
-----END PGP SIGNATURE-----