-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0540
                                  iOS 8.2
                               10 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          iOS
Publisher:        Apple
Operating System: Apple iOS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Access Privileged Data          -- Remote/Unauthenticated
                  Create Arbitrary Files          -- Existing Account      
                  Denial of Service               -- Remote/Unauthenticated
                  Provide Misleading Information  -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-1067 CVE-2015-1065 CVE-2015-1064
                  CVE-2015-1063 CVE-2015-1062 CVE-2015-1061

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2015-03-09-1 iOS 8.2

iOS 8.2 is now available and addresses the following:

CoreTelephony
Available for:  iPhone 4s and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  A remote attacker can cause a device to unexpectedly restart
Description:  A null pointer dereference issue existed in
CoreTelephony's handling of Class 0 SMS messages. This issue was
addressed through improved message validation.
CVE-ID
CVE-2015-1063 : Roman Digerberg, Sweden

iCloud Keychain
Available for:  iPhone 4s and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  An attacker with a privileged network position may be able
to execute arbitrary code
Description:  Multiple buffer overflows existed in the handling of
data during iCloud Keychain recovery. These issues were addressed
through improved bounds checking.
CVE-ID
CVE-2015-1065 : Andrey Belenko of NowSecure

IOSurface
Available for:  iPhone 4s and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  A type confusion issue existed in IOSurface's handling
of serialized objects. The issue was addressed through additional
type checking.
CVE-ID
CVE-2015-1061 : Ian Beer of Google Project Zero

MobileStorageMounter
Available for:  iPhone 4s and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  A malicious application may be able to create folders in
trusted locations in the file system
Description:  An issue existed in the developer disk mounting logic
which resulted in invalid disk image folders not being deleted. This
was addressed through improved error handling.
CVE-ID
CVE-2015-1062 : TaiG Jailbreak Team

Secure Transport
Available for:  iPhone 4s and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  An attacker with a privileged network position may intercept
SSL/TLS connections
Description:  Secure Transport accepted short ephemeral RSA keys,
usually used only in export-strength RSA cipher suites, on
connections using full-strength RSA cipher suites. This issue, also
known as FREAK, only affected connections to servers which support
export-strength RSA cipher suites, and was addressed by removing
support for ephemeral RSA keys.
CVE-ID
CVE-2015-1067 : Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine
Delignat-Lavaud, Alfredo Pironti, and Jean Karim Zinzindohoue of
Prosecco at Inria Paris

Springboard
Available for:  iPhone 4s and later,
iPod touch (5th generation) and later, iPad 2 and later
Impact:  A person with physical access to the device may be able to
see the home screen of the device even if the device is not activated
Description:  An unexpected application termination during activation
could have caused the device to show the home screen. The issue was
addressed through improved error handling during activation.
CVE-ID
CVE-2015-1064


Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "8.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/



- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=l+X4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LTfO
-----END PGP SIGNATURE-----