Apple je objavio sigurnosno upozorenje koje se odnosi na propuste sljedećih programskih paketa: CoreGraphics, ImageIO, libxml, Networking, Safari, WebKit i Wi-Fi. Paketi su namijenjeni radu na iOS mobilnom operacijskom sustavu. Propusti su posljedica neodgovarajuće obrade određenih fontova, JPEG i TIFF slika, kolačiča (eng. cookies), nepravilnog rukovanja memorijom, itd. Zlonamjerno iskorištavanje propusta napadaču omogućuje izvršavanje proizvoljnog programskog koda te izvođenje napada uskraćivanja usluge. Za detaljan pregled svih propusta preporuča se pregled originalne preporuke. Dostupne su ispravljene inačice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2011-03-09-1 iOS 4.3

iOS 4.3 is now available and addresses the following:

CoreGraphics
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Multiple vulnerabilities in FreeType
Description:  Multiple vulnerabilities existed in FreeType, the most
serious of which may lead to arbitrary code execution when processing
a maliciously crafted font. These issues are addressed by updating
FreeType to version 2.4.3. Further information is available via the
FreeType site at http://www.freetype.org/
CVE-ID
CVE-2010-3855

ImageIO
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Viewing a maliciously crafted TIFF image may result in an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow existed in libTIFF's handling of JPEG
encoded TIFF images. Viewing a maliciously crafted TIFF image may
result in an unexpected application termination or arbitrary code
execution.
CVE-ID
CVE-2011-0191 : Apple

ImageIO
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Viewing a maliciously crafted TIFF image may result in an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow existed in libTIFF's handling of
CCITT Group 4 encoded TIFF images. Viewing a maliciously crafted TIFF
image may result in an unexpected application termination or
arbitrary code execution.
CVE-ID
CVE-2011-0192 : Apple

libxml
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A double free issue existed in libxml's handling of
XPath expressions. Visiting a maliciously crafted website may lead to
an unexpected application termination or arbitrary code execution.
CVE-ID
CVE-2010-4494 : Yang Dingning of NCNIPC, Graduate University of
Chinese Academy of Sciences

Networking
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  A server may be able to identify a device across connections
Description:  The IPv6 address chosen by the device contains the
device's MAC address when using stateless address autoconfiguration
(SLAAC). An IPv6 enabled server contacted by the device can use the
address to track the device across connections. This update
implements the IPv6 extension described in RFC 3041 by adding a
temporary random address used for outgoing connections.

Safari
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Visiting a maliciously crafted website may cause
MobileSafari to exit on launch
Description:  A maliciously crafted website may contain javascript
that repeatedly causes another application on the device to launch
via its URL handler. Visiting this website with MobileSafari will
cause MobileSafari to exit and the target application to be launched.
This sequence would continue each time MobileSafari is opened. This
issue is addressed by returning to the previous page when Safari is
re-opened after another application was launched via its URL handler.
CVE-ID
CVE-2011-0158 : Nitesh Dhanjani of Ernst & Young LLP

Safari
Available for:  iOS 4.0 through 4.2.1 for iPhone 3GS and later,
iOS 4.0 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 4.2 through 4.2.1 for iPad
Impact:  Clearing cookies in Safari Settings may have no effect
Description:  In some circumstances, clearing cookies via Safari
Settings while Safari is running has no effect. This issue is
addressed through improved handling of cookies. This issue does not
affect systems prior to iOS 4.0.
CVE-ID
CVE-2011-0159 : Erik Wong of Google Inc.

WebKit
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  Multiple memory corruption issues exist in WebKit.
Visiting a maliciously crafted website may lead to an unexpected
application termination or arbitrary code execution.
CVE-ID
CVE-2010-1792
CVE-2010-1824 : kuzzcc, and wushi of team509 working with
TippingPoint's Zero Day Initiative
CVE-2011-0111 : Sergey Glazunov
CVE-2011-0112 : Yuzo Fujishima of Google Inc.
CVE-2011-0113 : Andreas Kling of Nokia
CVE-2011-0114 : Chris Evans of Google Chrome Security Team
CVE-2011-0115 : J23 working with TippingPoint's Zero Day Initiative,
and Emil A Eklund of Google, Inc.
CVE-2011-0116 : an anonymous researcher working with TippingPoint's
Zero Day Initiative
CVE-2011-0117 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0118 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0119 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0120 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0121 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0122 : Slawomir Blazek
CVE-2011-0123 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0124 : Yuzo Fujishima of Google Inc.
CVE-2011-0125 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0126 : Mihai Parparita of Google, Inc.
CVE-2011-0127 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0128 : David Bloom
CVE-2011-0129 : Famlam
CVE-2011-0130 : Apple
CVE-2011-0131 : wushi of team509
CVE-2011-0132 : wushi of team509 working with TippingPoint's Zero Day
Initiative
CVE-2011-0133 : wushi of team509 working with TippingPoint's Zero Day
Initiative
CVE-2011-0134 : Jan Tosovsky
CVE-2011-0135 : an anonymous reporter
CVE-2011-0136 : Sergey Glazunov
CVE-2011-0137 : Sergey Glazunov
CVE-2011-0138 : kuzzcc
CVE-2011-0140 : Sergey Glazunov
CVE-2011-0141 : Chris Rohlf of Matasano Security
CVE-2011-0142 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0143 : Slawomir Blazek and Sergey Glazunov
CVE-2011-0144 : Emil A Eklund of Google, Inc.
CVE-2011-0145 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0146 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0147 : Dirk Schulze
CVE-2011-0148 : Michal Zalewski of Google, Inc.
CVE-2011-0149 : wushi of team509 working with TippingPoint's Zero Day
Initiative, and SkyLined of Google Chrome Security Team
CVE-2011-0150 : Michael Gundlach of safariadblock.com
CVE-2011-0151 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0152 : SkyLined of Google Chrome Security Team
CVE-2011-0153 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0154 : an anonymous researcher working with TippingPoint's
Zero Day Initiative
CVE-2011-0155 : Aki Helin of OUSPG
CVE-2011-0156 : Abhishek Arya (Inferno) of Google, Inc.
CVE-2011-0157 : Benoit Jacob of Mozilla
CVE-2011-0168 : Sergey Glazunov

WebKit
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  HTTP Basic Authentication credentials may be inadvertently
disclosed to another site
Description:  If a site uses HTTP Basic Authentication and redirects
to another site, the authentication credentials may be sent to the
other site. This issue is addressed through improved handling of
credentials.
CVE-ID
CVE-2011-0160 : McIntosh Cooey of Twelve Hundred Group, Harald
Hanche-Olsen, Chuck Hohn of 1111 Internet LLC working with CERT, and
Paul Hinze of Braintree

WebKit
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  Visiting a maliciously crafted website may lead to cross-
site style declarations
Description:  A cross-origin issue existed in WebKit's handling of
the Attr.style accessor. Visiting a maliciously crafted website may
allow the site to inject CSS into other documents. This issue is
addressed by removing the Attr.style accessor.
CVE-ID
CVE-2011-0161 : Apple

WebKit
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  A maliciously crafted website may be able to prevent other
sites from requesting certain resources
Description:  A cache poisoning issue existed in WebKit's handling of
cached resources. A maliciously crafted website may be able to
prevent other sites from requesting certain resources. This issue is
addressed through improved type checking.
CVE-ID
CVE-2011-0163 : Apple

Wi-Fi
Available for:  iOS 3.0 through 4.2.1 for iPhone 3GS and later,
iOS 3.1 through 4.2.1 for iPod touch (3rd generation) and later,
iOS 3.2 through 4.2.1 for iPad
Impact:  When connected to Wi-Fi, an attacker on the same network may
be able to cause a device reset
Description:  A bounds checking issue existed in the handling of Wi-
Fi frames. When connected to Wi-Fi, an attacker on the same network
may be able to cause a device reset.
CVE-ID
CVE-2011-0162 : Scott Boyd of ePlus Technology, inc.


Installation note:

These updates are only available through iTunes, and will not appear
in your computer's Software Update application, or in the Apple
Downloads site. Make sure you have an Internet connection and have
installed the latest version of iTunes from www.apple.com/itunes/

iTunes will automatically check Apple's update server on its weekly
schedule. When an update is detected, it will download it. When
the iPhone, iPod touch or iPad is docked, iTunes will present the
user with the option to install the update. We recommend applying
the update immediately if possible. Selecting Don't Install will
present the option the next time you connect your iPhone, iPod touch,
or iPad.

The automatic update process may take up to a week depending on the
day that iTunes checks for updates. You may manually obtain the
update via the Check for Updates button within iTunes. After doing
this, the update can be applied when your iPhone, iPod touch, or iPad
is docked to your computer.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update will be
"4.3 (8F190)" or later.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJNd6ouAAoJEGnF2JsdZQeen4cIALyAAQr14FSGq3jkGPQVcw4+
WqYVpQZf0Ofj4L5yHmIqDOjV66KNpfkD2ZOo2wqt7j030KXvCe1zl3CW3iKmaa/2
t9w29JBr3qTE+xKPnmF/UhtvAFoSHUHWDd5ppFdQlXveKh1Eh0vQMXcWej5bjHYb
/3JYfpbhHLtPmhGgOn1yQc50pSxjtL8kU6ifCs+3fdRHenTD6ddrbvUKKuATuuPf
RmunniJDImJexP2+mgSn2f9izvhCzjaz9+UDQPVkFaCem/10LlkYZ7xr4vTAFeSq
OtPyqBbHZEHeVIi2MHYioOEUp0o+BKQ42bc55H6Vcp29Xp7MkLBEh2Fhx9RSlXc=
=lOaZ
-----END PGP SIGNATURE-----
 _______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list      (Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.)
Help/Unsubscribe/Update your Subscription:
http://lists.apple.com/mailman/options/security-announce/lss.advisory%40gmail.com

This email sent to Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.

Idi na vrh