You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: M
  • Kategorije: APL

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0

iOS 14.0 and iPadOS 14.0 are now available and address the following:

AppleAVD
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: An application may be able to cause unexpected system
termination or write kernel memory
Description: An out-of-bounds write issue was addressed with improved
bounds checking.
CVE-2020-9958: Mohamed Ghannam (@_simo36)

Assets
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: An attacker may be able to misuse a trust relationship to
download malicious content
Description: A trust issue was addressed by removing a legacy API.
CVE-2020-9979: CodeColorist of Ant-Financial LightYear Labs

Icons
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: A malicious application may be able to identify what other
applications a user has installed
Description: The issue was addressed with improved handling of icon
caches.
CVE-2020-9773: Chilik Tamir of Zimperium zLabs

IDE Device Support
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: An attacker in a privileged network position may be able to
execute arbitrary code on a paired device during a debug session over
the network
Description: This issue was addressed by encrypting communications
over the network to devices running iOS 14, iPadOS 14, tvOS 14, and
watchOS 7.
CVE-2020-9992: Dany Lisiansky (@DanyL931), Nikias Bassen

IOSurfaceAccelerator
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: A local user may be able to read kernel memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-9964: Mohamed Ghannam (@_simo36), Tommy Muir (@Muirey03)

Keyboard
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: A malicious application may be able to leak sensitive user
information
Description: A logic issue was addressed with improved state
management.
CVE-2020-9976: Rias A. Sherzad of JAIDE GmbH in Hamburg, Germany

Model I/O
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: Processing a maliciously crafted USD file may lead to
unexpected application termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2020-9973: Aleksandar Nikolic of Cisco Talos

Phone
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: The screen lock may not engage after the specified time
period
Description: This issue was addressed with improved checks.
CVE-2020-9946: Daniel Larsson of iolight AB

Sandbox
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: A malicious application may be able to access restricted
files
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9968: Adam Chester(@xpn) of TrustedSec

Siri
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: A person with physical access to an iOS device may be able to
view notification contents from the lockscreen
Description: A lock screen issue allowed access to messages on a
locked device. This issue was addressed with improved state
management.
CVE-2020-9959: an anonymous researcher, an anonymous researcher, an
anonymous researcher, an anonymous researcher, an anonymous
researcher, Andrew Goldberg The University of Texas at Austin,
McCombs School of Business, Meli̇h Kerem Güneş of Li̇v College, Sinan
Gulguler

WebKit
Available for: iPhone 6s and later, iPod touch 7th generation, iPad
Air 2 and later, and iPad mini 4 and later
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-9952: Ryan Pickren (ryanpickren.com)

Additional recognition

App Store
We would like to acknowledge Giyas Umarov of Holmdel High School for
their assistance.

Bluetooth
We would like to acknowledge Andy Davis of NCC Group and Dennis
Heinze (@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for
their assistance.

CallKit
We would like to acknowledge Federico Zanetello for their assistance.

CarPlay
We would like to acknowledge an anonymous researcher for their
assistance.

Core Location
We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for
their assistance.

debugserver
We would like to acknowledge Linus Henze (pinauten.de) for their
assistance.

iAP
We would like to acknowledge Andy Davis of NCC Group for their
assistance.

iBoot
We would like to acknowledge Brandon Azad of Google Project Zero for
their assistance.

Kernel
We would like to acknowledge Brandon Azad of Google Project Zero for
their assistance.

libarchive
We would like to acknowledge Dzmitry Plotnikau and an anonymous
researcher for their assistance.

Location Framework
We would like to acknowledge an anonymous researcher for their
assistance.

Maps
We would like to acknowledge Matthew Dolan of Amazon Alexa for their
assistance.

NetworkExtension
We would like to acknowledge Thijs Alkemade of Computest and ‘Qubo
Song’ of ‘Symantec, a division of Broadcom’ for their assistance.

Phone Keypad
We would like to acknowledge an anonymous researcher for their
assistance.

Status Bar
We would like to acknowledge Abdul M. Majumder, Abdullah Fasihallah
of Taif university, Adwait Vikas Bhide, Frederik Schmid, Nikita, and
an anonymous researcher for their assistance.

Telephony
We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for
their assistance.

UIKit
We would like to acknowledge Borja Marcos of Sarenet, Simon de Vegt,
and Talal Haj Bakry (@hajbakri) and Tommy Mysk (@tommymysk) of Mysk
Inc for their assistance.

Web App
We would like to acknowledge Augusto Alvarez of Outcourse Limited for
their assistance.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer’s Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple’s update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don’t Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be “iOS 14.0 and iPadOS 14.0”.
—–BEGIN PGP SIGNATURE—–
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=7kDq
—–END PGP SIGNATURE—–

_______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list (Security-announce@lists.apple.com)
Help/Unsubscribe/Update your Subscription:
https://lists.apple.com/mailman/options/security-announce/advinp%40cert.hr

This email sent to advinp@cert.hr

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Xcode

Otkriven je sigurnosni nedostatak u programskom paketu Xcode za operacijski sustav macOS Mojave 10.15.4 i kasnije inačice. Otkriveni nedostatak potencijalnim...

Close