what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Apple Security Advisory 2017-12-6-2

Apple Security Advisory 2017-12-6-2
Posted Dec 8, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-12-6-2 - iOS 11.2 addresses issues relating to interception, memory corruption, and more.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2017-13080, CVE-2017-13833, CVE-2017-13847, CVE-2017-13855, CVE-2017-13860, CVE-2017-13861, CVE-2017-13862, CVE-2017-13865, CVE-2017-13867, CVE-2017-13868, CVE-2017-13869, CVE-2017-13874, CVE-2017-13876, CVE-2017-13879
SHA-256 | 580cabcbdb420192d01e95f5a55e5c891d08bcd35c13922c2719f3e870e19e94

Apple Security Advisory 2017-12-6-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-12-6-2 iOS 11.2

iOS 11.2 addresses the following:

IOKit
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
system privileges
Description: Multiple memory corruption issues were addressed through
improved state management.
CVE-2017-13847: Ian Beer of Google Project Zero

IOMobileFrameBuffer
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privilege
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13879: Apple

IOSurface
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13861: Ian Beer of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13862: Apple
CVE-2017-13876: Ian Beer of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2017-13833: Brandon Azad

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2017-13855: Jann Horn of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: A malicious application may be able to execute arbitrary
code with kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13867: Ian Beer of Google Project Zero

Kernel
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13865: Ian Beer of Google Project Zero
CVE-2017-13868: Brandon Azad
CVE-2017-13869: Jann Horn of Google Project Zero

Mail
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: Incorrect certificate is used for encryption
Description: A S/MIME issue existed in the handling of encrypted
email. This issue was addressed through improved selection of the
encryption certificate.
CVE-2017-13874: an anonymous researcher

Mail Drafts
Available for: iPhone 5s and later, iPad Air and later, and iPod
touch 6th generation
Impact: An attacker with a privileged network position may be able to
intercept mail
Description: An encryption issue existed with S/MIME credetials. The
issue was addressed with additional checks and user control.
CVE-2017-13860: Michael Weishaar of INNEO Solutions GmbH

Wi-Fi
Available for: iPhone 6s, iPhone 6s Plus, iPhone 6, iPhone 6 Plus,
iPhone SE, iPhone 5s, 12.9-inch iPad Pro 1st generation, iPad Air 2,
iPad Air, iPad 5th generation, iPad mini 4, iPad mini 3, iPad mini 2,
and iPod touch 6th generation
Released for iPhone 7 and later and iPad Pro 9.7-inch (early 2016)
and later in iOS 11.1.
Impact: An attacker in Wi-Fi range may force nonce reuse in WPA
multicast/GTK clients (Key Reinstallation Attacks - KRACK)
Description: A logic issue existed in the handling of state
transitions. This was addressed with improved state management.
CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU
Leuven

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "11.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----

iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAlooN+gpHHByb2R1Y3Qt
c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEYDcQ//
Q65i3ww4QzpeKJFL+7HA/S7GjzL01/Gmw0CirxBIdFVuOlOm5w6PKfXl7U+UPcdf
jJZoIF7Jc5A34FR0szXHsy17kDwaT2fLGTkDJkdNvw3Utw2/MmmBFuaS4SIs3y/+
rXeLWfvCpaJcOLGdhHzM8ubP/k5MLTFopWvUdNeb1lrxxd91xnqibe4TrSs2dVBj
gwEIBVfIWeLNaaEscujIRHxv/7f2szzxORzrZx+kXY/ar5HQMKqdlx9yuMetkuXx
mT7dUV0ZkKlD73gJBtsHOkyGVUJWThg/xkGpXv11pTt2P/Xo/rhrucK5lcBuiUeJ
NBb9isZmzBOf1rmfR/7cTMr/guY29kqN24+XYFLOiHlvBl43QZv5Hj2JiSyP8jVr
LKLtBMk/2JLdSH4sFH9kgJ2kB0NB5raiS9CxsNiNmhftvSt9iB19vybr7B04SVBw
hCsTA4HrdHVgbp4PSs4kAR/kpmT4yj0ms6++RCDggqZsk4M1uzagokAukqp3ou/k
0qkbjw1uciRAHlED6NmzrZ/aRWS+ASJAkLLCRE07IHGQJt8g2UUMipnPhsM+jA6u
GnBD6cJHaTIdvHPEii5XVdynrsBG7Zb1txZsVUoNaa2jV4JBNihVv0Q2xjDxC5CI
vyQU45YrbuD1sgtMoBdJhCznxWnQLt3A4LsKRsDy/00=
=/F1Z
-----END PGP SIGNATURE-----



Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close