lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 13 Dec 2016 10:52:32 -0800
From: Apple Product Security <product-security-noreply@...ts.apple.com>
To: security-announce@...ts.apple.com
Subject: [FD] APPLE-SA-2016-12-13-5 Additional information for
 APPLE-SA-2016-12-12-1 iOS 10.2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-12-13-5 Additional information for
APPLE-SA-2016-12-12-1 iOS 10.2

iOS 10.2 addresses the following:

Accessibility
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A nearby user may be able to overhear spoken passwords
Description: A disclosure issue existed in the handling of passwords.
This issue was addressed by disabling the speaking of passwords.
CVE-2016-7634: Davut Hari

Accessibility
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A person with physical access to an iOS device may be able to
access photos and contacts from the lock screen
Description: A lock screen issue allowed access to photos and
contacts on a locked device. This issue was addressed by restricting
options offered on a locked device.
CVE-2016-7664: Miguel Alvarado of iDeviceHelp

Accounts
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An issue existed which did not reset the authorization
settings on app uninstall
Description: This issue was addressed through improved sanitization.
CVE-2016-7651: Ju Zhu and Lilang Wu of Trend Micro

Audio
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing a maliciously crafted file may lead to arbitrary
code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-7658: Haohao Kong of Keen Lab (@keen_lab) of Tencent
CVE-2016-7659: Haohao Kong of Keen Lab (@keen_lab) of Tencent
Entry added December 13, 2016

CoreFoundation
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing malicious strings may lead to an unexpected
application termination or arbitrary code execution
Description: A memory corruption issue existed in the processing of
strings. This issue was addressed through improved bounds checking.
CVE-2016-7663: an anonymous researcher
Entry added December 13, 2016

CoreGraphics
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing a maliciously crafted font file may lead to
unexpected application termination
Description: A null pointer dereference was addressed through
improved input validation.
CVE-2016-7627: TRAPMINE Inc. & Meysam Firouzi @R00tkitSMM
Entry added December 13, 2016

CoreMedia External Displays
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local application may be able to execute arbitrary code in
the context of the mediaserver daemon
Description: A type confusion issue was addressed through improved
memory handling.
CVE-2016-7655: Keen Lab working with Trend Micro's Zero Day
Initiative
Entry added December 13, 2016

CoreMedia Playback
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing a maliciously crafted .mp4 file may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
memory handling.
CVE-2016-7588: dragonltx of Huawei 2012 Laboratories
Entry added December 13, 2016

CoreText
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: Multiple memory corruption issues existed in the
handling of font files. These issues were addressed through improved
bounds checking.
CVE-2016-7595: riusksk(泉哥) of Tencent Security Platform
Department
Entry added December 13, 2016

Disk Images
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-7616: daybreaker@...ionz working with Trend Micro's Zero Day
Initiative
Entry added December 13, 2016

Find My iPhone
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An attacker with an unlocked device may be able to disable
Find My iPhone
Description: A state management issue existed in the handling of
authentication information. This issue was addressed through
improved storage of account information.
CVE-2016-7638: an anonymous researcher, Sezer Sakiner

FontParser
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: Multiple memory corruption issues existed in the
handling of font files. These issues were addressed through improved
bounds checking.
CVE-2016-4691: riusksk(泉哥) of Tencent Security Platform
Department
Entry added December 13, 2016

FontParser
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: A buffer overflow existed in the handling of font files.
This issue was addressed through improved bounds checking.
CVE-2016-4688: Simon Huang of Alipay company,
thelongestusernameofall@...il.com
Entry added December 13, 2016

Graphics Driver
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Watching a maliciously crafted video may lead to a denial of
service
Description: A denial of service issue existed in the handling of
video. This issue was addressed through improved input validation.
CVE-2016-7665: Moataz El Gaml of Schlumberger

ICU
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
memory handling.
CVE-2016-7594: André Bargull
Entry added December 13, 2016

Image Capture
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A malicious HID device may be able to cause arbitrary code
execution
Description: A validation issue existed in the handling of USB image
devices. This issue was addressed through improved input validation.
CVE-2016-4690: Andy Davis of NCC Group

ImageIO
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A remote attacker may be able to leak memory
Description: An out-of-bounds read was addressed through improved
bounds checking.
CVE-2016-7643: Yangkang (@dnpushme) of Qihoo360 Qex Team
Entry added December 13, 2016

IOHIDFamily
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local application with system privileges may be able to
execute arbitrary code with kernel privileges
Description: A use after free issue was addressed through improved
memory management.
CVE-2016-7591: daybreaker of Minionz
Entry added December 13, 2016

IOKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An application may be able to read kernel memory
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-7657: Keen Lab working with Trend Micro's Zero Day
Initiative
Entry added December 13, 2016

Kernel
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: Multiple memory corruption issues were addressed through
improved input validation.
CVE-2016-7606: @cocoahuke, Chen Qin of Topsec Alpha Team (topsec.com)
CVE-2016-7612: Ian Beer of Google Project Zero
Entry added December 13, 2016

Kernel
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An application may be able to read kernel memory
Description: An insufficient initialization issue was addressed by
properly initializing memory returned to user space.
CVE-2016-7607: Brandon Azad
Entry added December 13, 2016

Kernel
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local user may be able to cause a system denial of service
Description: A denial of service issue was addressed through improved
memory handling.
CVE-2016-7615: The UK's National Cyber Security Centre (NCSC)
Entry added December 13, 2016

Kernel
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local user may be able to cause an unexpected system
termination or arbitrary code execution in the kernel
Description: A use after free issue was addressed through improved
memory management.
CVE-2016-7621: Ian Beer of Google Project Zero
Entry added December 13, 2016

Kernel
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local user may be able to gain root privileges
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-7637: Ian Beer of Google Project Zero
Entry added December 13, 2016

Kernel
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local application with system privileges may be able to
execute arbitrary code with kernel privileges
Description: A use after free issue was addressed through improved
memory management.
CVE-2016-7644: Ian Beer of Google Project Zero
Entry added December 13, 2016

libarchive
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local attacker may be able to overwrite existing files
Description: A validation issue existed in the handling of symlinks.
This issue was addressed through improved validation of symlinks.
CVE-2016-7619: an anonymous researcher
Entry added December 13, 2016

Local Authentication
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: The device may not lock the screen after the idle timeout
Description: A logic issue existed in the handling of the idle timer
when the Touch ID prompt is shown. This issue was addressed through
improved handling of the idle timer.
CVE-2016-7601: an anonymous researcher

Mail
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An email signed with a revoked certificate may appear valid
Description: S/MIME policy failed to check if a certificate was
valid. This issue was addressed by notifying a user if an email was
signed with a revoked certificate.
CVE-2016-4689: an anonymous researcher

Media Player
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A user may be able to view photos and contacts from the
lockscreen
Description: A validation issue existed in the handling of media
selection. This issue was addressed through improved validation.
CVE-2016-7653

Power Management
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local user may be able to gain root privileges
Description: An issue in mach port name references was addressed
through improved validation.
CVE-2016-7661: Ian Beer of Google Project Zero
Entry added December 13, 2016

Profiles
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Opening a maliciously crafted certificate may lead to
arbitrary code execution
Description: A memory corruption issue existed in the handling of
certificate profiles. This issue was addressed through improved input
validation.
CVE-2016-7626: Maksymilian Arciemowicz (cxsecurity.com)

Safari Reader
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Enabling the Safari Reader feature on a maliciously crafted
webpage may lead to universal cross site scripting
Description: Multiple validation issues were addressed through
improved input sanitization.
CVE-2016-7650: Erling Ellingsen
Entry added December 13, 2016

Security
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An attacker may be able to exploit weaknesses in the 3DES
cryptographic algorithm
Description: 3DES was removed as a default cipher.
CVE-2016-4693: Gaëtan Leurent and Karthikeyan Bhargavan from INRIA
Paris
Entry added December 13, 2016

Security
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: An attacker in a privileged network position may be able to
cause a denial of service
Description: A validation issue existed in the handling of OCSP
responder URLs. This issue was addressed by verifying OCSP revocation
status after CA validation and limiting the number of OCSP requests
per certificate.
CVE-2016-7636: Maksymilian Arciemowicz (cxsecurity.com)
Entry added December 13, 2016

Security
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Certificates may be unexpectedly evaluated as trusted
Description: A certificate evaluation issue existed in certificate
validation. This issue was addressed through additional validation of
certificates.
CVE-2016-7662: Apple
Entry added December 13, 2016

SpringBoard
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A person with physical access to an iOS device may be able to
unlock the device
Description: In some cases, a counter issue existed in the handling
of passcode attempts when resetting the passcode. This was addressed
through improved state management.
CVE-2016-4781: an anonymous researcher

SpringBoard
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A person with physical access to an iOS device may be able to
keep the device unlocked
Description: A cleanup issue existed in the handling of Handoff with
Siri. This was addressed through improved state management.
CVE-2016-7597: an anonymous researcher

syslog
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: A local user may be able to gain root privileges
Description: An issue in mach port name references was addressed
through improved validation.
CVE-2016-7660: Ian Beer of Google Project Zero
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2016-4692: Apple
CVE-2016-7635: Apple
CVE-2016-7652: Apple
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2016-4743: Alan Cutter
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may result in the
disclosure of user information
Description: A validation issue was addressed through improved state
management.
CVE-2016-7586: Boris Zbarsky
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved state management.
CVE-2016-7587: Adam Klein
CVE-2016-7610: Zheng Huang of the Baidu Security Lab working with
Trend Micro's Zero Day Initiative
CVE-2016-7611: an anonymous researcher working with Trend Micro's
Zero Day Initiative
CVE-2016-7639: Tongbo Luo of Palo Alto Networks
CVE-2016-7640: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7641: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7642: Tongbo Luo of Palo Alto Networks
CVE-2016-7645: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7646: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7648: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7649: Kai Kang of Tencent's Xuanwu Lab
(tencent.com)
CVE-2016-7654: Keen Lab working with Trend Micro's Zero Day
Initiative
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
state management.
CVE-2016-7589: Apple
CVE-2016-7656: Keen Lab working with Trend Micro's Zero Day
Initiative
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may compromise
user information
Description: An issue existed in handling of JavaScript prompts. This
was addressed through improved state management.
CVE-2016-7592: xisigr of Tencent's Xuanwu Lab
(tencent.com)
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: An uninitialized memory access issue was addressed
through improved memory initialization.
CVE-2016-7598: Samuel Groß
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Processing maliciously crafted web content may result in the
disclosure of user information
Description: An issue existed in the handling of HTTP redirects. This
issue was addressed through improved cross origin validation.
CVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies
Co., Ltd.
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Visiting a maliciously crafted website may compromise user
information
Description: An issue existed in the handling of blob URLs. This
issue was addressed through improved URL handling.
CVE-2016-7623: xisigr of Tencent's Xuanwu Lab
(tencent.com)
Entry added December 13, 2016

WebKit
Available for:  iPhone 5 and later, iPad 4th generation and later,
iPod touch 6th generation and later
Impact: Visiting a maliciously crafted webpage may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue was addressed through improved
state management.
CVE-2016-7632: Jeonghoon Shin
Entry added December 13, 2016

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "10.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=LKqY
-----END PGP SIGNATURE-----


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ