Safari Issues, FaceTime Bug and Kernel Issues – iOS 12.1.1 Brings Fixes to Several Security Problems

Rafia Shaikh
ios 12.1.1 security

Apple released iOS 12.1.1 earlier today bringing Live Photo capture during one-to-one FaceTime calls, among several other features and bug fixes. Today's update also brings several security fixes to a number of problems, including privilege escalation and denial of service issues.

Here's the complete changelog:

Related Story Apple Accuses Google of “Stoking Fear” Over iOS Security – Google Says It Stands By Its Findings

Airport

Impact: A malicious application may be able to elevate privileges

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4303: Mohamed Ghannam (@_simo36)

Disk Images

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4465: Pangu Team

FaceTime

Impact: A local attacker may be able to view contacts from the lock screen

Description: A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management.

CVE-2018-4430: videosdebarraquito

File Provider

Impact: A malicious application may be able to learn information about the presence of other applications on the device

Description: This issue was addressed with improved entitlements.

CVE-2018-4446: Luke Deshotels, Jordan Beichler, and William Enck of North Carolina State University; Costin Carabaș and Răzvan Deaconescu of University POLITEHNICA of Bucharest

Kernel

Impact: An attacker in a privileged position may be able to perform a denial of service attack

Description: A denial of service issue was addressed by removing the vulnerable code.

CVE-2018-4460: Kevin Backhouse of Semmle Security Research Team

Kernel

Impact: A local user may be able to read kernel memory

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2018-4431:  An independent security researcher has reported this vulnerability to Beyond Security’s SecuriTeam Secure Disclosure program

Kernel

Impact: A malicious application may be able to elevate privileges

Description: A logic issue was addressed with improved restrictions.

CVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII) and Junzhi Lu of TrendMicro Mobile Security Team

Kernel

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro Mobile Security Team

Kernel

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4461: Ian Beer of Google Project Zero

LinkPresentation

Impact: Processing a maliciously crafted email may lead to user interface spoofing

Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2018-4429: Victor Le Pochat of imec-DistriNet, KU Leuven

Profiles

Impact: An untrusted configuration profile may be incorrectly displayed as verified

Description: A certificate validation issue existed in configuration profiles. This was addressed with additional checks.

CVE-2018-4436: James Seeley @Code4iOS, Joseph S. of Wyong High School

Safari

Impact: Visiting a malicious website may lead to user interface spoofing

Description: A logic issue was addressed with improved validation.

CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)

Safari

Impact: Visiting a malicious website may lead to address bar spoofing

Description: A logic issue was addressed with improved state management.

CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab (xlab.tencent.com)

Safari

Impact: A user may be unable to fully delete browsing history

Description: "Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion.

CVE-2018-4445: William Breuer

WebKit

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4441,CVE-2018-4442,CVE-2018-4443: lokihardt of Google Project Zero

WebKit

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A logic issue existed resulting in memory corruption. This was addressed with improved state management.

CVE-2018-4438: lokihardt of Google Project Zero

WebKit

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea

Share this story

Comments