Main Channel Main Channel Author
Title: iOS 8.1.3 Security Content
Author: Main Channel
Rating 5 of 5 Des:
For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred...

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website. For information about the Apple Product Security PGP Key, see How to use the Apple Product Security PGP KeyWhere possible, CVE IDs are used to reference the vulnerabilities for further information. To learn about other Security Updates, see Apple Security Updates.
+ AppleFileConduit
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A maliciously crafted afc command may allow access to protected parts of the filesystem. A vulnerability existed in the symbolic linking mechanism of afc. This issue was addressed by adding additional path checks.
- CVE-ID
- CVE-2014-4480 : TaiG Jailbreak Team
+ CoreGraphics
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking.
- CVE-ID
- CVE-2014-4481 : Felipe Andres Manzano of the Binamuse VRT, via the iSIGHT Partners GVP Program
+ dyld
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A local user may be able to execute unsigned code. A state management issue existed in the handling of Mach-O executable files with overlapping segments. This issue was addressed through improved validation of segment sizes.
- CVE-ID
- CVE-2014-4455 : TaiG Jailbreak Team
+ FontParser
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later
Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution
Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking.
CVE-ID
CVE-2014-4483 : Apple
+ FontParser
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Processing a maliciously crafted .dfont file may lead to an unexpected application termination or arbitrary code execution. A memory corruption issue existed in the handling of .dfont files. This issue was addressed through improved bounds checking.
- CVE-ID
- CVE-2014-4484 : Gaurav Baruah working with HP's Zero Day Initiative
  • Foundation
    Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later
    Impact: Viewing a maliciously crafted XML file may lead to an unexpected application termination or arbitrary code execution
    Description: A buffer overflow existed in the XML parser. This issue was addressed through improved bounds checking.
    CVE-ID
    CVE-2014-4485 : Apple
+ IOAcceleratorFamily
Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later
Impact: A malicious application may be able to execute arbitrary code with system privileges
Description: A null pointer dereference existed in IOAcceleratorFamily's handling of resource lists. This issue was addressed by removing unneeded code.
CVE-ID
CVE-2014-4486 : Ian Beer of Google Project Zero
+ IOHIDFamily
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A malicious application may be able to execute arbitrary code with system privileges. A buffer overflow existed in IOHIDFamily. This issue was addressed through improved size validation.
- CVE-ID
- CVE-2014-4487 : TaiG Jailbreak Team
+ IOHIDFamily
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A malicious application may be able to execute arbitrary code with system privileges. A validation issue existed in IOHIDFamily's handling of resource queue metadata. This issue was addressed through improved validation of metadata.
- CVE-ID
- CVE-2014-4488 : Apple
+ IOHIDFamily
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A malicious application may be able to execute arbitrary code with system privileges. A null pointer dereference existed in IOHIDFamily's handling of event queues. This issue was addressed through improved validation.
- CVE-ID
- CVE-2014-4489 : @beist
+ iTunes Store
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A website may be able to bypass sandbox restrictions using the iTunes Store. An issue existed in the handling of URLs redirected from Safari to the iTunes Store that could allow a malicious website to bypass Safari's sandbox restrictions. The issue was addressed with improved filtering of URLs opened by the iTunes Store.
- CVE-ID
- CVE-2014-8840 : lokihardt@ASRT working with HP's Zero Day Initiative
+ Kernel
 iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel. An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them.
- CVE-ID
- CVE-2014-4491 : @PanguTeam, Stefan Esser
+ Kernel
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A malicious application may be able to execute arbitrary code with system privileges. An issue existed in the kernel shared memory subsystem that allowed an attacker to write to memory that was intended to be read-only. This issue was addressed with stricter checking of shared memory permissions.
- CVE-ID
- CVE-2014-4495 : Ian Beer of Google Project Zero
+ Kernel
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel. The mach_port_kobject kernel interface leaked kernel addresses and heap permutation value, which may aid in bypassing address space layout randomization protection. This was addressed by disabling the mach_port_kobject interface in production configurations.
- CVE-ID
- CVE-2014-4496 : TaiG Jailbreak Team
+ libnetcore
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A malicious, sandboxed app can compromise the networkd daemon. Multiple type confusion issues existed in networkd's handling of interprocess communication. By sending a maliciously formatted message to networkd, it may have been possible to execute arbitrary code as the networkd process. The issue is addressed through additional type checking.
- CVE-ID
- CVE-2014-4492 : Ian Beer of Google Project Zero
+ MobileInstallation
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. A malicious enterprise-signed application may be able to take control of the local container for applications already on a device. A vulnerability existed in the application installation process. This was addressed by preventing enterprise applications from overriding existing applications in specific scenarios.
- CVE-ID
- CVE-2014-4493 : Hui Xue and Tao Wei of FireEye, Inc.
+ Springboard
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Enterprise-signed applications may be launched without prompting for trust. An issue existed in determining when to prompt for trust when first opening an enterprise-signed application. This issue was addressed through improved code signature validation.
- CVE-ID
- CVE-2014-4494 : Song Jin, Hui Xue, and Tao Wei of FireEye, Inc.
+ WebKit
 iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Visiting a website that frames malicious content may lead to UI spoofing. A UI spoofing issue existed in the handling of scrollbar boundaries. This issue was addressed through improved bounds checking.
- CVE-ID
- CVE-2014-4467 : Jordan Milne
+ WebKit
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Style sheets are loaded cross-origin which may allow for data exfiltration. An SVG loaded in an img element could load a CSS file cross-origin. This issue was addressed through enhanced blocking of external CSS references in SVGs.
- CVE-ID
- CVE-2014-4465 : Rennie deGraaf of iSEC Partners
+ WebKit
iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling.
- CVE-ID
- CVE-2014-3192 : cloudfuzzer
- CVE-2014-4459
- CVE-2014-4466 : Apple
- CVE-2014-4468 : Apple
- CVE-2014-4469 : Apple
- CVE-2014-4470 : Apple
- CVE-2014-4471 : Apple
- CVE-2014-4472 : Apple
- CVE-2014-4473 : Apple
- CVE-2014-4474 : Apple
- CVE-2014-4475 : Apple
- CVE-2014-4476 : Apple
- CVE-2014-4477 : lokihardt@ASRT working with HP's Zero Day Initiative
- CVE-2014-4479 : Apple

Source [ Support.Apple ]
Posted by: Mr. Cheang Sovan
Tel: 015419789 / 093354161


 
Top