-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1125
                              iPhone OS 3.0.1
                               3 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iPhone
Publisher:         Apple
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch
CVE Names:         CVE-2009-2204  

Original Bulletin: 
   http://support.apple.com/kb/HT1222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2009-07-31-1 iPhone OS 3.0.1

iPhone OS 3.0.1 is now available and addresses the following:

CoreTelephony
CVE-ID:  CVE-2009-2204
Available for:  iPhone OS 1.0 through iPhone OS 3.0
Impact:  Receiving a maliciously crafted SMS message may lead to an
unexpected service interruption or arbitrary code execution
Description:  A memory corruption issue exists in the decoding of SMS
messages. Receiving a maliciously crafted SMS message may lead to an
unexpected service interruption or arbitrary code execution. This
update addresses the issue through improved error handling. Credit to
Charlie Miller of Independent Security Evaluators, and Collin
Mulliner of Fraunhofer SIT for reporting this issue.

Installation note:

This update is only available through iTunes, and will not appear in
your computer's Software Update application, or in the Apple
Downloads site. Make sure you have an internet connection and have
installed the latest version of iTunes from www.apple.com/itunes/

iTunes will automatically check Apple's update server on its weekly
schedule. When an update is detected, it will download it. When the
iPhone is docked, iTunes will present the user with the option to
install the update. We recommend applying the update immediately if
possible. Selecting "don't install" will present the option the next
time you connect your iPhone.

The automatic update process may take up to a week depending on the
day that iTunes checks for updates. You may manually obtain the
update via the "Check for Update" button within iTunes. After doing
this, the update can be applied when your iPhone is docked to your
computer.

To check that the iPhone has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update will be
"3.0.1 (7A400)" or later

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: 9.7.2.1608

wsBVAwUBSnMfeXkodeiKZIkBAQhTpgf/VUP+SExD3J3UtFouR4xy1F/3/Zenw28C
zCo3AzaVnE9M3zP2/EH25Rgse5gJtHvtncFTJP9s/Zij/yOmyNJ1MWsSQGHckpDN
2IbE/QEfVza8nO+toRN1V522pwOx758vyIPB18YCoiq7TsG8DTJBlDEC3Apx7Am3
F5gD4D4OWjFcCMo/dm8ksBUa4JGk6GRFcOPY/EQX0R7ZSZ+PlJ4dE7bVnrSKRMxT
fYZEP1k638Ql8vwEKwJYOoD7+sMdtUrNICau3JRklMWJsSK9hM8wnCPwkJSbuqvC
tC7WGmXqD1HMrqtG1tfzXqZR7j4N6phAP9UPtZeyJAE4yPPSb3Kzow==
=roUX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKdjmkNVH5XJJInbgRAk2NAJ9UmbJViSZ57gHAKhnh3ztkid9VYgCfV1H3
pomlvVpg2fCWdHL0Kmtqln0=
=zo3r
-----END PGP SIGNATURE-----