-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1913
                  watchOS 6.2.6 includes security updates
                                2 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple watchOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9859  

Reference:         ESB-2020.1909
                   ESB-2020.1911
                   ESB-2020.1912

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-06-01-4 watchOS 6.2.6

watchOS 6.2.6 is now available and addresses the following:

Kernel
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2020-9859: unc0ver

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".
- -----BEGIN PGP SIGNATURE-----
Version: BCPG v1.64

iQIcBAEDCAAGBQJe1Sz+AAoJEAc+Lhnt8tDNY4AP/2Ax1QP6Q9yf04iBm/C3ZPyG
PmbsN5HQa5dgUq84LySYzxxQtxxkhXel8fsMqQhiNOPCrLKMCLbkJfDUfFNDCHaH
UPVPti50RHsuMoip47xPdr78UtPpqPxJrwlPz8HjWVhwVfro0fLgmkGK5T8d0qaf
YofU1GUoe2b8DsQ3xbM16ZFcxpC6A35TN3eG5sEtDVk9KVSjh/kPyusHGwoPoXGh
CMYtVb4KqEfKgCZP+jvU+4bYyNghH86CMBb9augit9AKkeO6onNQ5z4SW3unjEnw
kjVc7HBSBn++KifT6kU/Twh2NPIMahlpKus6hWs6lf4kWuMPI8nhWVNWGaAZW15l
noASVnotAwY1mNNIDR+VWIKPpFPBeA1rp14VXrGIuS02TAjfzt3vjB7JhxUJ2gyQ
3yuGYoGjEGjykaq1nVsYlGOXdUoEqRqU4/gxkyVO3kSuM3O98SdvsujX55DYNX//
YKNy0ReDIe1mrDqaT6jA2QWxYSouyVN2IfUpcLHTS68qPSt2sFtv0bbbx1LC2h8D
TblgpaCpvdLEnqNqOtZfZCbDq5ey0MmB80aRJWH647CFy0bv9pKRAOl2Y9xyC+HI
XfjSrLzq7/iT0lfzJW0x39pKfC/K4kfiw31pyZmJw2UlNkaCQbX/ogwz5Ez7iHUW
+JVXY8WrKACod2Tb1pFV
=lfle
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mjwM
-----END PGP SIGNATURE-----