About the security content of iOS 7.1.1

This document describes the security content of iOS 7.1.1.

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see "How to use the Apple Product Security PGP Key."

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other Security Updates, see "Apple Security Updates."

iOS 7.1.1

  • CFNetwork HTTPProtocol

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: An attacker in a privileged network position can obtain web site credentials

    Description: Set-Cookie HTTP headers would be processed even if the connection closed before the header line was complete. An attacker could strip security settings from the cookie by forcing the connection to close before the security settings were sent, and then obtain the value of the unprotected cookie. This issue was addressed by ignoring incomplete HTTP header lines.

    CVE-ID

    CVE-2014-1296 : Antoine Delignat-Lavaud of Prosecco at Inria Paris

  • IOKit Kernel

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A local user can read kernel pointers, which can be used to bypass kernel address space layout randomization

    Description: A set of kernel pointers stored in an IOKit object could be retrieved from userland. This issue was addressed through removing the pointers from the object.

    CVE-ID

    CVE-2014-1320 : Ian Beer of Google Project Zero working with HP's Zero Day Initiative

  • Security - Secure Transport

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: An attacker with a privileged network position may capture data or change the operations performed in sessions protected by SSL

    Description: In a 'triple handshake' attack, it was possible for an attacker to establish two connections which had the same encryption keys and handshake, insert the attacker's data in one connection, and renegotiate so that the connections may be forwarded to each other. To prevent attacks based on this scenario, Secure Transport was changed so that, by default, a renegotiation must present the same server certificate as was presented in the original connection.

    CVE-ID

    CVE-2014-1295 : Antoine Delignat-Lavaud, Karthikeyan Bhargavan and Alfredo Pironti of Prosecco at Inria Paris

  • WebKit

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution

    Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling.

    CVE-ID

    CVE-2013-2871 : miaubiz

    CVE-2014-1298 : Google Chrome Security Team

    CVE-2014-1299 : Google Chrome Security Team, Apple, Renata Hodovan of University of Szeged / Samsung Electronics

    CVE-2014-1300 : Ian Beer of Google Project Zero working with HP's Zero Day Initiative

    CVE-2014-1302 : Google Chrome Security Team, Apple

    CVE-2014-1303 : KeenTeam working with HP's Zero Day Initiative

    CVE-2014-1304 : Apple

    CVE-2014-1305 : Apple

    CVE-2014-1307 : Google Chrome Security Team

    CVE-2014-1308 : Google Chrome Security Team

    CVE-2014-1309 : cloudfuzzer

    CVE-2014-1310 : Google Chrome Security Team

    CVE-2014-1311 : Google Chrome Security Team

    CVE-2014-1312 : Google Chrome Security Team

    CVE-2014-1313 : Google Chrome Security Team

    CVE-2014-1713 : VUPEN working with HP's Zero Day Initiative

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: