About the security content of iOS 7.1

This document describes the security content of iOS 7.1.

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see "How to use the Apple Product Security PGP Key."

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other Security Updates, see "Apple Security Updates."

iOS 7.1

  • Backup

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A maliciously crafted backup can alter the filesystem

    Description: A symbolic link in a backup would be restored, allowing subsequent operations during the restore to write to the rest of the filesystem. This issue was addressed by checking for symbolic links during the restore process.

    CVE-ID

    CVE-2013-5133 : evad3rs

  • Certificate Trust Policy

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Root certificates have been updated

    Description: Several certificates were added to or removed from the list of system roots.

  • Configuration Profiles

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Profile expiration dates were not honored

    Description: Expiration dates of mobile configuration profiles were not evaluated correctly. The issue was resolved through improved handling of configuration profiles.

    CVE-ID

    CVE-2014-1267

  • CoreCapture

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A malicious application can cause an unexpected system termination

    Description: A reachable assertion issue existed in CoreCapture's handling of IOKit API calls. The issue was addressed through additional validation of input from IOKit.

    CVE-ID

    CVE-2014-1271 : Filippo Bigarella

  • Crash Reporting

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A local user may be able to change permissions on arbitrary files

    Description: CrashHouseKeeping followed symbolic links while changing permissions on files. This issue was addressed by not following symbolic links when changing permissions on files.

    CVE-ID

    CVE-2014-1272 : evad3rs

  • dyld

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Code signing requirements may be bypassed

    Description: Text relocation instructions in dynamic libraries may be loaded by dyld without code signature validation. This issue was addressed by ignoring text relocation instructions.

    CVE-ID

    CVE-2014-1273 : evad3rs

  • FaceTime

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A person with physical access to the device may be able to access FaceTime contacts from the lock screen

    Description: FaceTime contacts on a locked device could be exposed by making a failed FaceTime call from the lock screen. This issue was addressed through improved handling of FaceTime calls.

    CVE-ID

    CVE-2014-1274

  • ImageIO

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution

    Description: A buffer overflow existed in the handling of JPEG2000 images in PDF files. This issue was addressed through improved bounds checking.

    CVE-ID

    CVE-2014-1275 : Felix Groebert of the Google Security Team

  • ImageIO

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution

    Description: A buffer overflow existed in libtiff's handling of TIFF images. This issue was addressed through additional validation of TIFF images.

    CVE-ID

    CVE-2012-2088

  • ImageIO

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Viewing a maliciously crafted JPEG file may lead to the disclosure of memory contents

    Description: An uninitialized memory access issue existed in libjpeg's handling of JPEG markers, resulting in the disclosure of memory contents. This issue was addressed through additional validation of JPEG files.

    CVE-ID

    CVE-2013-6629 : Michal Zalewski

  • IOKit HID Event

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A malicious application may monitor on user actions in other apps

    Description: An interface in IOKit framework allowed malicious apps to monitor on user actions in other apps. This issue was addressed through improved access control policies in the framework.

    CVE-ID

    CVE-2014-1276 : Min Zheng, Hui Xue, and Dr. Tao (Lenx) Wei of FireEye

  • iTunes Store

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A man-in-the-middle attacker may entice a user into downloading a malicious app via Enterprise App Download

    Description: An attacker with a privileged network position could spoof network communications to entice a user into downloading a malicious app. This issue was mitigated by using SSL and prompting the user during URL redirects.

    CVE-ID

    CVE-2013-3948 : Stefan Esser

  • Kernel

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A local user may be able to cause an unexpected system termination or arbitrary code execution in the kernel

    Description: An out of bounds memory access issue existed in the ARM ptmx_get_ioctl function. This issue was addressed through improved bounds checking.

    CVE-ID

    CVE-2014-1278 : evad3rs

  • Office Viewer

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Opening a maliciously crafted Microsoft Word document may lead to an unexpected application termination or arbitrary code execution

    Description: A double free issue existed in the handling of Microsoft Word documents. This issue was addressed through improved memory management.

    CVE-ID

    CVE-2014-1252 : Felix Groebert of the Google Security Team

  • Photos Backend

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Deleted images may still appear in the Photos app underneath transparent images

    Description: Deleting an image from the asset library did not delete cached versions of the image. This issue was addressed through improved cache management.

    CVE-ID

    CVE-2014-1281 : Walter Hoelblinger of Hoelblinger.com, Morgan Adams, Tom Pennington

  • Profiles

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A configuration profile may be hidden from the user

    Description: A configuration profile with a long name could be loaded onto the device but was not displayed in the profile UI. The issue was addressed through improved handling of profile names.

    CVE-ID

    CVE-2014-1282 : Assaf Hefetz, Yair Amit and Adi Sharabani of Skycure

  • Safari

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: User credentials may be disclosed to an unexpected site via autofill

    Description: Safari may have autofilled user names and passwords into a subframe from a different domain than the main frame. This issue was addressed through improved origin tracking.

    CVE-ID

    CVE-2013-5227 : Niklas Malmgren of Klarna AB

  • Settings - Accounts

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A person with physical access to the device may be able to disable Find My iPhone without entering an iCloud password

    Description: A state management issue existed in the handling of the Find My iPhone state. This issue was addressed through improved handling of Find My iPhone state.

    CVE-ID

    CVE-2014-2019

  • Springboard

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A person with physical access to the device may be able to see the home screen of the device even if the device has not been activated

    Description: An unexpected application termination during activation could cause the phone to show the home screen. The issue was addressed through improved error handling during activation.

    CVE-ID

    CVE-2014-1285 : Roboboi99

  • SpringBoard Lock Screen

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A remote attacker may be able to cause the lock screen to become unresponsive

    Description: A state management issue existed in the lock screen. This issue was addressed through improved state management.

    CVE-ID

    CVE-2014-1286 : Bogdan Alecu of M-sec.net

  • TelephonyUI Framework

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A webpage could trigger a FaceTime audio call without user interaction

    Description: Safari did not consult the user before launching facetime-audio:// URLs. This issue was addressed with the addition of a confirmation prompt.

    CVE-ID

    CVE-2013-6835 : Guillaume Ross

  • USB Host

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: A person with physical access to the device may be able to cause arbitrary code execution in kernel mode

    Description: A memory corruption issue existed in the handling of USB messages. This issue was addressed through additional validation of USB messages.

    CVE-ID

    CVE-2014-1287 : Andy Davis of NCC Group

  • Video Driver

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Playing a maliciously crafted video could lead to the device becoming unresponsive

    Description: A null dereference issue existed in the handling of MPEG-4 encoded files. This issue was addressed through improved memory handling.

    CVE-ID

    CVE-2014-1280 : rg0rd

  • WebKit

    Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later

    Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution

    Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling.

    CVE-ID

    CVE-2013-2909 : Atte Kettunen of OUSPG

    CVE-2013-2926 : cloudfuzzer

    CVE-2013-2928 : Google Chrome Security Team

    CVE-2013-5196 : Google Chrome Security Team

    CVE-2013-5197 : Google Chrome Security Team

    CVE-2013-5198 : Apple

    CVE-2013-5199 : Apple

    CVE-2013-5225 : Google Chrome Security Team

    CVE-2013-5228 : Keen Team (@K33nTeam) working with HP's Zero Day Initiative

    CVE-2013-6625 : cloudfuzzer

    CVE-2013-6635 : cloudfuzzer

    CVE-2014-1269 : Apple

    CVE-2014-1270 : Apple

    CVE-2014-1289 : Apple

    CVE-2014-1290 : ant4g0nist (SegFault) working with HP's Zero Day Initiative, Google Chrome Security Team, Lee Wang Hao working with S.P.T. Krishnan of Infocomm Security Department, Institute for Infocomm Research

    CVE-2014-1291 : Google Chrome Security Team

    CVE-2014-1292 : Google Chrome Security Team

    CVE-2014-1293 : Google Chrome Security Team

    CVE-2014-1294 : Google Chrome Security Team

FaceTime is not available in all countries or regions.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: