-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-07-15-2 iOS 4.2.9 Software Update for iPhone iOS 4.2.9 Software Update for iPhone is now available and addresses the following: CoreGraphics Available for: iOS 4.2.5 through 4.2.8 for iPhone 4 (CDMA) Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow exists in FreeType's handling of TrueType font files. Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2010-3855 CoreGraphics Available for: iOS 4.2.5 through 4.2.8 for iPhone 4 (CDMA) Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue exists in FreeType's handling of Type 1 fonts. Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-0226 IOMobileFrameBuffer Available for: iOS 4.2.5 through 4.2.8 for iPhone 4 (CDMA) Impact: Malicious code running as the user may gain system privileges Description: An invalid type conversion issue exists in the use of IOMobileFrameBuffer queueing primitives, which may allow malicious code running as the user to gain system privileges. CVE-ID CVE-2011-0227 Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "4.2.9 (8E501)". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin) iQEcBAEBAgAGBQJOHxUIAAoJEGnF2JsdZQeeobIH/0IuRZfXPkwZ5OTuveLDYSmC ZS1EnW8pzaI5tpqcPEIcUEj9QijP4+q6WB+m7tgRPY1Lsovl3M+KSWQyc/4DHYrR 9lLo8xQNlzGU0yCHUhSI04WnUejGzvqkPzyBhvwj0tXJYBpsGN6YM/7Zog7NFyw7 IUJTKJ4df8thfH47oWzizKMqz5mhY/aeghutdA0x6cRpKOZY0HuBVA7yNZzJx532 frUaKY4edAogaDCPoyEeHVfcm/MFtHlrFqINeZKJ2LSg7alW8tUlkCm4fMJ2s0XY +tbLWPbycXo55/bG9SQIj2+sOsiGwG2I64CypRWR1lXYDbVgaxY1yyS7wAQg+Ts= =sWOR -----END PGP SIGNATURE-----