-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1037
                APPLE-SA-2011-10-12-6 Numbers for iOS v1.5
                              13 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Numbers for iOS v1.5
Publisher:        Apple
Operating System: Apple iOS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-3786 CVE-2010-3785 

Reference:        ESB-2011.0772
                  ESB-2010.1066
                  ESB-2010.1039.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2011-10-12-6 Numbers for iOS v1.5

Numbers for iOS v1.5 is now available and addresses the following:

Numbers
Available for:  iOS
Impact:  Opening a maliciously crafted Excel file may lead to an
unexpected application termination or arbitrary code execution
Description:  A buffer overflow existed in the handling of Excel
files. Opening a maliciously crafted Excel file in Numbers may lead
to an unexpected application termination or arbitrary code execution.
CVE-ID
CVE-2010-3785 : Apple

Numbers
Available for:  iOS
Impact:  Opening a maliciously crafted Excel file may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue existed in the handling of
Excel files. Opening a maliciously crafted Excel file in Numbers may
lead to an unexpected application termination or arbitrary code
execution.
CVE-ID
CVE-2010-3786 : Tobias Klein, working with VeriSign iDefense Labs


Numbers for iOS v1.5 is available for download via the App Store.

To check the current version of software, select
"Settings -> Numbers -> Version".

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.16 (Darwin)

iQEcBAEBAgAGBQJOlcxCAAoJEGnF2JsdZQee7tMIAJtNNcOQFU52GXh/kqFm0fkL
Ag5iBQUViwUR2vfSCqRWkdWViNnLdoUW+mOYCkzsPiVdFtP50iaNRfxVlsuhq5CS
Ty/MJ1G6lVUZwGCc8T2qaJxa0dc2wOL01lTgL5cCz15uweaKw9aMfUh00p28xyXr
YaF44RTmcY/DDr66XB5Hilc8B8gvShOm9jSAiHeo1yWLEDmn18RQweXelHJCpyP/
kNf6ldO+ORfkGKXqInHXKE/O6VmeuqsYYMFPO43ZP34Dj/nKzuqHmCCsLCI6/S2G
UVhooJxJXa2XJ4/GxA1eI+pv0WJgIWWZu48xaRVMuZmmn089dIBgtQsKkZlTWPA=
=J04W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R1lL
-----END PGP SIGNATURE-----