-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1036
                 APPLE-SA-2011-10-12-5 Pages for iOS v1.5
                              13 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Pages for iOS v1.5
Publisher:        Apple
Operating System: Apple iOS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-1417  

Reference:        ESB-2011.0772
                  ESB-2011.0439
                  ESB-2011.0314

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2011-10-12-5 Pages for iOS v1.5

Pages for iOS v1.5 is now available and addresses the following:

Pages
Available for:  iOS
Impact:  Opening a maliciously crafted Microsoft Word document may
lead to an unexpected application termination or arbitrary code
execution
Description:  A memory corruption issue existed in the handling of
Microsoft Word documents. Opening a maliciously crafted Microsoft
Word document in Pages may lead to an unexpected application
termination or arbitrary code execution.
CVE-ID
CVE-2011-1417 : Charlie Miller and Dion Blazakis working with
TippingPoint's Zero Day Initiative


Pages for iOS v1.5 is available for download via the App Store.

To check the current version of software, select
"Settings -> Pages -> Version".

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.16 (Darwin)

iQEcBAEBAgAGBQJOlcw5AAoJEGnF2JsdZQee6ToH/12zfiky7n/WeHgWmeE09SJd
cQvbeG1w0u3dd4YFay0tq9MKFZUM9gO+ENktouUS+PWPPn+C6BEQuniGx7HR+UKr
RCIUfIvsZphBb2F+GO4PjanOmZ2Yl3xXgOIcvQPVKm6T2uNc8rbcYjFsmW+57FOa
98etSMUaSF6hcX97sN19r6/5qcS9XzWHFtenPbIq9pInHxxja1mSRDM11pt6qrkz
rSLuh/bNjmZGrsF9McJe7F1n6fsqCXYaXuV+ZcfUvfZZgVhPJe2KSoP/fzNFbmuS
eWvv+4FHNIzmuapgoeglpBQy7X0vMc1R+JLqRytjZ6LPK2HifZpiZVeVW3y4r98=
=f/3c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T6ez
-----END PGP SIGNATURE-----