-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3918
                     APPLE-SA-2020-11-05-3 watchOS 7.1
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple watchOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Root Compromise                 -- Unknown/Unspecified         
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Unknown/Unspecified         
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27950 CVE-2020-27932 CVE-2020-27930
                   CVE-2020-27927 CVE-2020-27918 CVE-2020-27917
                   CVE-2020-27916 CVE-2020-27912 CVE-2020-27911
                   CVE-2020-27910 CVE-2020-27909 CVE-2020-27905
                   CVE-2020-10017 CVE-2020-10016 CVE-2020-10010
                   CVE-2020-10003 CVE-2020-10002 CVE-2020-9974

Reference:         ESB-2020.3911
                   ESB-2020.3910
                   ESB-2020.3909
                   ESB-2020.3916
                   ESB-2020.3917

Original Bulletin: 
   https://support.apple.com/en-us/HT211928

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-11-05-3 watchOS 7.1

watchOS 7.1 is now available and address the following issues.
Information about the security content is also available at
https://support.apple.com/HT211928.

Audio
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light-
Year Lab

Audio
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds write was addressed with improved input
validation.
CVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab

CoreAudio
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds write was addressed with improved input
validation.
CVE-2020-10017: Francis working with Trend Micro Zero Day Initiative,
JunDong Xie of Ant Security Light-Year Lab

CoreAudio
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-27909: Anonymous working with Trend Micro Zero Day
Initiative, JunDong Xie and XingWei Lin of Ant Security Light-Year
Lab

Crash Reporter
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to elevate  their privileges
Description: An issue existed within the path validation logic for
symlinks. This issue was addressed with improved path sanitization.
CVE-2020-10003: Tim Michaud (@TimGMichaud) of Leviathan

FontParser
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted font may lead to arbitrary
code execution. Apple is aware of reports that an exploit for this
issue exists in the wild.
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2020-27930: Google Project Zero

FontParser
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: An out-of-bounds write issue was addressed with improved
bounds checking.
CVE-2020-27927: Xingwei Lin of Ant Security Light-Year Lab

Foundation
Available for: Apple Watch Series 3 and later
Impact: A local user may be able to read arbitrary files
Description: A logic issue was addressed with improved state
management.
CVE-2020-10002: James Hutchins

ImageIO
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds write was addressed with improved input
validation.
CVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab

IOAcceleratorFamily
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to execute arbitrary code
with system privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2020-27905: Mohamed Ghannam (@_simo36)

Kernel
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to disclose kernel
memory. Apple is aware of reports that an exploit for this issue
exists in the wild.
Description: A memory initialization issue was addressed.
CVE-2020-27950: Google Project Zero

Kernel
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to determine kernel
memory layout
Description: A logic issue was addressed with improved state
management.
CVE-2020-9974: Tommy Muir (@Muirey03)

Kernel
Available for: Apple Watch Series 3 and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2020-10016: Alex Helie

Kernel
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges. Apple is aware of reports that an exploit for
this issue exists in the wild.
Description: A type confusion issue was addressed with improved state
handling.
CVE-2020-27932: Google Project Zero

libxml2
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-27917: found by OSS-Fuzz

libxml2
Available for: Apple Watch Series 3 and later
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An integer overflow was addressed through improved input
validation.
CVE-2020-27911: found by OSS-Fuzz

Logging
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to elevate their privileges
Description: A path handling issue was addressed with improved
validation.
CVE-2020-10010: Tommy Muir (@Muirey03)

WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-27918: an anonymous researcher

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAl+kfn8ACgkQZcsbuWJ6
jjC+kw//SknbXJIkvNec20HTRT61PUXRKqLDb/eLMMakqZtlmae6y+LHK8pW73uh
kpHnngqGX0rzpaA+CYUgZI/fkC4szoJP5vFTRQaetdAhsykK3ASLdqrEfkU6K1RE
bRTwmgFXaJIsh7zna+sHB84XHUK+Z4QtZMNw9AnHGXTGBM7ZBbnd+hD7KUPftoYw
+OEV3qADOdBYYPeF18zlTbNXII/6jzrk3cHYZljPjb9L5Z7v/DpNxQ39OzJkyp3V
foFM+Vm9ZlTTmJZTmYv0Sbvqe72I34piehk/9gpcYJXMGRzh01YLh4Xhs7MK9iba
441r3cHOzJ97w/Yi1fw+JjajRMUPK/iZEKioAdGsAPIgR4GqQjVIpDAtokOFkKvo
mMdwS4DTlpx6rXrUrDVJEd0zpcGWI/lUaADLcxYWVwA9d6rWfRmG9HvZvTzXMzz1
pxdOubWnvIa39BwYX3XHArvFOyvu0dvluwKTWoAxHwGTzDExXnT/U9VTcy4FBrfb
QTG1MhnuJJ6qO6acOfvqUP3Vy9XjZfSgmfRLSFcEjNOU/9qEYg4tRe5RyrNb9JOY
XI2Il8ggR5w8QcT8N+/NKyjBSmctRj6UCScRR6q0wLNvFh+iPgCZK3ze6BZBTSUc
G4br8A+Tbw0WPfo+BYH52qKwp5ZT0ZwPiWaOk5ojuKrqkXjzUTg=
=wLNP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GY7x
-----END PGP SIGNATURE-----