-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-12-12-1 iOS 10.2 iOS 10.2 is now available and addresses the following: Accessibility Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A nearby user may be able to overhear spoken passwords Description: A disclosure issue existed in the handling of passwords. This issue was addressed by disabling the speaking of passwords. CVE-2016-7634: Davut Hari Accessibility Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A person with physical access to an iOS device may be able to access photos and contacts from the lock screen Description: A lock screen issue allowed access to photos and contacts on a locked device. This issue was addressed by restricting options offered on a locked device. CVE-2016-7664: Miguel Alvarado of iDeviceHelp Accounts Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An issue existed which did not reset the authorization settings on app uninstall Description: This issue was addressed through improved sanitization. CVE-2016-7651: Ju Zhu and Lilang Wu of Trend Micro Find My iPhone Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An attacker with an unlocked device may be able to disable Find My iPhone Description: A state management issue existed in the handling of authentication information. This issue was addressed through improved storage of account information. CVE-2016-7638: Sezer Sakiner, an anonymous researcher Graphics Driver Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Watching a maliciously crafted video may lead to a denial of service Description: A denial of service issue existed in the handling of video. This issue was addressed through improved input validation. CVE-2016-7665: Moataz El Gaml of Schlumberger, an anonymous researcher Image Capture Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A malicious HID device may be able to cause arbitrary code execution Description: A validation issue existed in the handling of USB image devices. This issue was addressed through improved input validation. CVE-2016-4690: Andy Davis of NCC Group Local Authentication Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: The device may not lock the screen after the idle timeout Description: A logic issue existed in the handling of the idle timer when the Touch ID prompt is shown. This issue was addressed through improved handling of the idle timer. CVE-2016-7601: an anonymous researcher Mail Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An email signed with a revoked certificate may appear valid Description: S/MIME policy failed to check if a certificate was valid. This issue was addressed by notifying a user if an email was signed with a revoked certificate. CVE-2016-4689: an anonymous researcher Media Player Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A user may be able to view photos and contacts from the lockscreen Description: A validation issue existed in the handling of media selection. This issue was addressed through improved validation. CVE-2016-7653 Profiles Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Opening a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the handling of certificate profiles. This issue was addressed through improved input validation. CVE-2016-7626: Maksymilian Arciemowicz (cxsecurity.com) SpringBoard Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A person with physical access to an iOS device may be able to unlock the device Description: In some cases, a counter issue existed in the handling of passcode attempts when resetting the passcode. This was addressed through improved state management. CVE-2016-4781: an anonymous researcher SpringBoard Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A person with physical access to an iOS device may be able to keep the device unlocked Description: A cleanup issue existed in the handling of Handoff with Siri. This was addressed through improved state management. CVE-2016-7597: an anonymous researcher Installation note: This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "10.2". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJYTiPGAAoJEIOj74w0bLRGZMcP/RM+OgncAt5xJjomwOdD15tT krK4Mc5bHB89SOjef69Ucz1va25PrB6WWE6nksMfuIa/CSEysG/ZN6UxV0Vdt0As RiBipMbc9/yHnB4wuuItIwsEIUc8EPLuU4lAYWXR7e5RUVhjQzXHd6pyTIIzC6w+ EfSr4vBV6JMrLtGcDyuoUQPE+XoLevOAo80ub2mgUr1TkMvh9rv9M75+DiPB67La V4rhQHNyrn4nOB93DzqYaTBxAg7pv1ASzEQsAVuYoUGrkNIS+d54W36GZ5g2MgUy S0jLIePv7rxvVWDIg/NMfVR/jxq7P+gayprS9aWuXUCceWMbZWeJ79DDkII9WluQ tZvHUScv1lnZneXmiyOpqWqEOoKDcNHZhp3LLG5bxc5gDqBcofCZIpUTLSSAVgNj tuOEUkdXNpRQw2U6WFwZt6ltUDIon9krr2OUUS/SwMbWlItreEemAfZ0ZBSrTF6Z dHjWrbPxP2AYqVgF5PTO15WqvPD3EbGFJz7THkQe50OG3ce/UG8c6PY3Cw/LwryC FArtNKKzCOOMkaOm2hpuUg77u0VAyfNG4QcOvKq0mN+RXSmyNYukTUhdbvXRbLss 2yjlRhhMVWefHePUbOmQ4XAr1L+NVFC5OHyxmXOidVhePek0+RdznCL3C1CGYEMf SF2rnFxLrvzyhCzt3+Nn =JCF+ -----END PGP SIGNATURE-----