Pat, the Editor

27 Years of the Digest ... founded August 21, 1981

Classified Ads
TD Extra News

Add this Digest to your personal   or  

 
 
Message Digest 
Volume 28 : Issue 166 : "text" Format

Messages in this Issue:
  Re: Usenet newsgroups
  4-/10-party lines 
  Re: 4-/10-party lines 
  Re: 4-/10-party lines 
  Re: 4-/10-party lines 
  iPhone gulps AT&T network capacity
  Re: Pulse dialing overhead, was: ANI vs. Caller ID 
  APPLE-SA-2009-06-17-1 iPhone OS 3.0 Software Update
  Touch Tone Charges - Bell Canada Still Charges Extra $2.80 a month 
  Re: Pulse dialing overhead, was: ANI vs. Caller ID   
  Re: ANI vs. Caller ID  (fwd)
  5XB arcana 


====== 27 years of TELECOM Digest -- Founded August 21, 1981 ====== Telecom and VOIP (Voice over Internet Protocol) Digest for the Internet. All contents here are copyrighted by Patrick Townson and the individual writers/correspondents. Articles may be used in other journals or newsgroups, provided the writer's name and the Digest are included in the fair use quote. By using -any name or email address- included herein for -any- reason other than responding to an article herein, you agree to pay a hundred dollars to the recipients of the email. =========================== Addresses herein are not to be added to any mailing list, nor to be sold or given away without explicit written consent. Chain letters, viruses, porn, spam, and miscellaneous junk are definitely unwelcome. We must fight spam for the same reason we fight crime: not because we are naive enough to believe that we will ever stamp it out, but because we do not want the kind of world that results when no one stands against crime. Geoffrey Welsh =========================== See the bottom of this issue for subscription and archive details and the name of our lawyer, and other stuff of interest. ---------------------------------------------------------------------- Date: Wed, 17 Jun 2009 23:41:34 -0700 From: Thad Floryan <thad@thadlabs.com> To: redacted@invalid.telecom.csail.mit.edu Subject: Re: Usenet newsgroups Message-ID: <4A39E19E.4030601@thadlabs.com> On 6/17/2009 12:51 PM, Scott Dorsey wrote: > [...] > The scary part is that most of the Google users appear to believe that > Google Groups is some sort of proprietary messaging system or a web blog > of some kind, and Google seems to encourage this. Take a look at the > interface and there is no mention of Usenet or newsgroups at all. It would appear you haven't used Google Groups. See this page screenshot for Google Groups' comp.dcom.telecom: <http://thadlabs.com/PIX/GG_comp.dcom.telecom.jpg>; Look halfway down, right column, and you'll notice: "This is a Usenet group - learn more" [link to Usenet info page, which is here: <http://groups.google.com/support/bin/answer.py?hl=en&answer=46854>] Though I now use eternal-september.org (formerly Motzarella) for most NNTP purposes, Google Groups is useful for their archives. I recently located a series of articles circa 1992 in a comp.* group to answer a current question regarding hardware with which I was involved back then. As I posted here a week ago, I use local system files which are identical on my Linux, UNIX, and Windows systems to access both Yahoo and Google Groups: http://thadlabs.com/PIX/home_page_display.jpg http://thadlabs.com/PIX/groups_selector_page.jpg http://thadlabs.com/PIX/GG_comp.dcom.telecom.jpg http://thadlabs.com/PIX/comp.dcom.telecom_thread.jpg The Google Groups "home" page showing my subscribed (only) Usenet newsgroups can be seen here: http://thadlabs.com/PIX/GG_home.jpg Their 28 years' Usenet archives makes Google Groups a useful resource; one of my articles in sci.math from 1988 can be seen here: http://groups.google.com/group/sci.math/msg/d6c891302914fd84 and here: http://groups.google.co.jp/group/sci.math/msg/d6c891302914fd84 28 years (back to 1981) far exceeds most/all NNTP servers' retention and expiry policies. ------------------------------ Date: Thu, 18 Jun 2009 01:24:04 -0700 From: Thad Floryan <thad@thadlabs.com> To: redacted@invalid.telecom.csail.mit.edu Subject: 4-/10-party lines Message-ID: <4A39F9A4.1020107@thadlabs.com> A fascinating article was posted a few minutes ago to the comp.os.linux.ubuntu newsgroup off-topic in a thread about computer motherboards by John F. Morse. I don't recall seeing any party-line-related articles here in 10+ years and it doesn't appear John F. Morse has ever posted here (per a Google search), so you might find this interesting, too. Copy'n'pasted article follows: Those 4-party lines used a small three-wire gas vacuum tube in the phones. It wasn't a "triode" but actually a gas-fired (ignited) diode. It was wired differently in the phones to pass superimposed ringing current depending on whether the party was #1 or #3. The party #2 and #4 simply used the opposite side of the line (the return in both cases was ground). Party #1 and #3 were wired ring-to-ground, while party #2 and #4 were wired tip-to-ground. Tip and ring are terms from the old manual switchboard days, with tip having a positive polarity and ring a negative, usually ~48 VDC. The ringing current was 85-130 VAC, 20 Hertz (usually, but read on) superimposed on the ~48 VDC. Tip was the green wire, and ring was red. If colors were not used, then ring had a ridge on the side of a cable, like a drop wire, or was on the right when terminals were side-by-side, or behind (rear of) the tip terminal. Memory aid is all "R"s: Ring-Right-Ridge-Rear. When terminals were one above another, then it was "Tip-Top." Two-party lines didn't require the tube. Single party lines didn't ring to ground, but across the line, tip-to-ring. The ringers in each phone set were therefore wired to respond to the proper party position. In most central offices, the numbers ending in 000 through 499 had one superimposed polarity, while numbers 500-999 had the opposite. This allowed 4-party lines to ring without anyone hearing the other party ringing. However, it made moving party "fills" difficult without changing someone's number ("lines" and "numbers" are not associated together). These "fills" were made to irritate people, so they wouldn't ride along for free on a lightly-loaded multi-party line. The 8-party lines (and more) used the old long and short ringing signals, and were in the old manual switchboard days, usually for rural areas where open wire lines would run for miles. Those 10-party lines in Alaska (and many other non-Bell areas), used either a harmonic ringer or a Decimonic ringer. The harmonic ringers responded to different ringing frequencies. They had different weights on the clapper arm which acted like a tuning fork. They would only respond to a narrow ringing frequency, which were something like 8 Hz, 16 Hz, 24 Hz, 33 Hz, 41 Hz. Back then we didn't have Hz (Hertz), but CPS (Cycles per Second). The Decimonic ringers used "decimal" frequencies like 10 Hz, 20 Hz, 30 Hz, 40 Hz, 50 Hz. Both of these harmonic schemes were available in automatic dial central offices. By ringing tip-to-ground and ring-to-ground, these five frequencies could serve 10 different telephones on one line. One of the most stupid things I saw when I was installing phones for Southwestern Bell Telephone Company around 1969, was when I went to a new customer's house to install a 2-party service. This elderly guy was a roommate of another old dude who already had a 2-party line in that house. You guessed it! The assignment center assigned the new customer to the same line, so I really had no real wiring to do at their house. Just connect the second phone reversed from the first one. Yes, they each had their own "private" ringing, but only one of them could use their phone at the same time, which is how any party line works. The oddity is they each paid about 70% of what a "straight" line would have cost, and only gained separate ringing. Since they lived in the same house, I though it would be easier, and certainly cheaper, for any caller to simply ask for the opposite roommate if they wanted them. Instead of paying a 140% telephone bill. ------------------------------ Date: Thu, 18 Jun 2009 15:35:19 +0000 (UTC) From: richgr@panix.com (Rich Greenberg) To: redacted@invalid.telecom.csail.mit.edu Subject: Re: 4-/10-party lines Message-ID: <h1dmrn$2er$1@reader1.panix.com> In article <4A39F9A4.1020107@thadlabs.com>, Thad Floryan <thad@thadlabs.com> wrote: [...] >Yes, they each had their own "private" ringing, but only one of them >could use their phone at the same time, which is how any party line >works. The oddity is they each paid about 70% of what a "straight" line >would have cost, and only gained separate ringing. > >Since they lived in the same house, I though it would be easier, and >certainly cheaper, for any caller to simply ask for the opposite >roommate if they wanted them. > >Instead of paying a 140% telephone bill. I would hazard a WAG that the elderly gents preferred getting 2 seperate bills, each with their own LD charges already seperated instead of one combined bill where they needed to seperate out who made this LD call. -- Rich Greenberg N Ft Myers, FL, USA richgr atsign panix.com + 1 239 543 1353 Eastern time. N6LRT I speak for myself & my dogs only. VM'er since CP-67 Canines:Val, Red, Shasta & Casey (RIP), Red & Zero, Siberians Owner:Chinook-L Retired at the beach Asst Owner:Sibernet-L ------------------------------ Date: Thu, 18 Jun 2009 09:45:59 -0700 (PDT) From: hancock4@bbs.cpcn.com To: redacted@invalid.telecom.csail.mit.edu Subject: Re: 4-/10-party lines Message-ID: <ccf687c2-6f83-4f7c-8de6-7fa844360261@o20g2000vbh.googlegroups.com> On Jun 18, 10:17 am, Thad Floryan <t...@thadlabs.com> wrote: > Those 4-party lines used a small three-wire gas vacuum tube in the > phones. It wasn't a "triode" but actually a gas-fired (ignited) diode. > It was wired differently in the phones to pass superimposed ringing > current depending on whether the party was #1 or #3. The party #2 and #4 > simply used the opposite side of the line (the return in both cases was > ground). I'm not sure if Bell System 4 party phones required these gas tubes. There were four ways of sending ringing current so 4-party phones would be selectively rung. The Independents used a different system (harmonics, as the post describes). > In most central offices, the numbers ending in 000 through 499 had one > superimposed polarity, while numbers 500-999 had the opposite. Arrangement in step offices varied, as they also varied between Bell and Independents. Party lines were common in cities when Panel switching came out and panel accomodated it. I don't believe Panel required specific number assignments as Step did since the panel board did some translation. > Yes, they each had their own "private" ringing, but only one of them > could use their phone at the same time, which is how any party line > works. The oddity is they each paid about 70% of what a "straight" line > would have cost, and only gained separate ringing. > Since they lived in the same house, I though it would be easier, and > certainly cheaper, for any caller to simply ask for the opposite > roommate if they wanted them. > Instead of paying a 140% telephone bill. But they also had two separate independent accounts with the phone company. Before cheap long distance, the monthly 'settle up' time for long distance charges incurred by roommates often had conflict. This was especially true in colleges for those who were far away from home, but would apply to any transient. There would be expensive calls no one would own up to making. Sometimes a roommate would leave leaving the others with an unpaid long distance debt (it could be up to six weeks between making a call and getting the bill for it). In 1969 a college kid could easily run up a $30/month long distance bill and that was serious money back then. I can well understand why roommates would want separate phone bills, even if it cost more. Heck, when I was younger and first got my own phone line, I ordered it separately in my name, not as a second line on my parents' account. ------------------------------ Date: Thu, 18 Jun 2009 20:37:34 +0000 (UTC) From: David Lesher <wb8foz@panix.com> To: redacted@invalid.telecom.csail.mit.edu Subject: Re: 4-/10-party lines Message-ID: <h1e8ie$qcm$2@reader1.panix.com> hancock4@bbs.cpcn.com writes: >I'm not sure if Bell System 4 party phones required these gas tubes. >There were four ways of sending ringing current so 4-party phones >would be selectively rung. The Independents used a different system >(harmonics, as the post describes). I know of no scheme of selective 4-party ringing that Ma used, except those the BSP described -- the gas tube system. Independents used three frequency-selective schemes: 22, 33, 44, 55, 66 Hz. 20, 30, 40, 50, 60 Hz. 16.66, 33.33, 50, 66.66 Hz. Which scheme they chose appears to have been a function of the kind of ring generator they had in the central office. ------------------------------ Date: Thu, 18 Jun 2009 08:59:43 -0400 From: Monty Solomon <monty@roscom.com> To: redacted@invalid.telecom.csail.mit.edu Subject: iPhone gulps AT&T network capacity Message-ID: <p062408c0c65fea8d24e4@[10.0.1.3]> IPhone gulps AT&T network capacity 'Tethering,' multimedia messaging service for 3G S version delayed By Leslie Cauley USA TODAY NEW YORK -- AT&T's wireless network is having a hard time keeping up with the Apple iPhone, a top wireless analyst says. That's the reason AT&T isn't offering multimedia messaging and "tethering" options for the new $199 iPhone 3G S -- lack of network juice, says Roger Entner, head of telecom research for Nielsen. When the iPhone 3G S was unveiled last week, Apple said it would offer both those features. "Tethering" allows a wireless device to serve as a broadband modem to provide over-the-air support for laptops, PCs and the like. Multimedia messaging, or MMS, enables users to attach video clips, audio files, pictures, etc. to text messages. But when the list of global carriers offering the features was unveiled, AT&T wasn't on it. AT&T is the exclusive U.S. distributor. AT&T says it plans to offer MMS "by the end of the summer," but it has so far declined to say when tethering might become available. As of Tuesday, that was still the case. The 3G S goes on sale Friday. ... http://www.usatoday.com/printedition/money/20090617/iphone17_st.art.htm ------------------------------ Date: Thu, 18 Jun 2009 07:09:26 -0700 (PDT) From: hancock4@bbs.cpcn.com To: redacted@invalid.telecom.csail.mit.edu Subject: Re: Pulse dialing overhead, was: ANI vs. Caller ID Message-ID: <8c05773d-10d8-4f19-afb1-1d3e3395915e@r3g2000vbp.googlegroups.com> > Robert Bonomi wrote: > > I repeat, "FALSE TO FACT". > > >   First, there is _NO_ repetitive 'scanning of all lines' for > >   on-/off-hook status. That approach is TOO *DAMN* EXPENSIVE (in terms > >   of resource consumption) to be practical. WRONG! [see, I can shout, too] The Bell Labs introductory engineering textbook states that lines were scanned for a change in _status_ in the No. 1/1A ESS, "expensive" or not, that's what they did. Today it is likely handled by an interrupt system, as described by Mr. Grigoni below. I *In any event*, you must remember that signalling between the subscriber and switch is STILL _DC_ off/on. A change in DC status (current to no current or vice versa) indicates an 'event' has occured that requires switch service. Usually that event is lifting the receiver to make or answer a call, or hanging up to terminate a call. But it can also be dial pulses. Software handles this, just as software handles the difference between wanting to make a call or answering a call (both initiated by going off hook, but are two different situations.) But, as stated before, the percentage of calll traffic using rotary pulses is likely to be so small today that whatever extra machine resources they may--or may not--require is insignificant in the larger picture. >> I'm not going to go into all the gory details, but the basic outline of >> switch architecture Could you provide the citation information for your source? Thanks. > I have no knowledge of the RTOS or operating code in WECO switches, > however I have programmed hard realtime systems and know that the best > use of slots is for coding shared DSP tasks (such as filters) which > run to completion or exit early to give more time to background tasks, > and that pulse decoding, whether for bit-banging a serial interface or > interpreting dial pulses from a telephone line can be handled by a > properly managed priority interrupt system and do not consume realtime > slots. I can't imagine that modern switch hardware would have any > overhead issues with dial pulse decoding. Even 'asterisk' supports it > without caveats on FXS hardware that detects it. Any perceived cost to > an operating company regarding time to complete a call is also > probably a red herring in today's environments. BTW, a polled > environment is more deterministic and may well be the method of choice > for scanning lines in a truly hard realtime implementation, and with > modern hardware may well require less machine cycles than an > interrupt-driven method (it would be my choice if designing a switch). The above is correct and common practice for computer systems. For the No. 1 ESS, they chose polling (scanning). In the 1A, they had a separate signal processing handle that stuff. In our context-- interpreting dial pulses--it doesn't matter whether it is polling or interrupts. ESS also has to deal with a variety of inter-office singalling arrangements, which may include DC pulse transmissions and signalling from other offices of an older design. Now today everything is ESS but when these boxes came out there was still a great deal of step and panel out there. >From 1976 to 1986 the Bell System and the successor baby bells converted a massive number of electro-mechanical switches to ESS. Pretty impressive achievement. Would anyone know if the No. 4 ESS is still used as the long distance switch or has it been superceded? ------------------------------ Date: Thu, 18 Jun 2009 21:19:39 -0400 From: Monty Solomon <monty@roscom.com> To: redacted@invalid.telecom.csail.mit.edu Subject: APPLE-SA-2009-06-17-1 iPhone OS 3.0 Software Update Message-ID: <p062408c2c66097e1c5b5@[10.0.1.3]> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2009-06-17-1 iPhone OS 3.0 Software Update iPhone OS 3.0 Software Update is now available and addresses the following: CoreGraphics CVE-ID: CVE-2008-3623 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Viewing a maliciously crafted image may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow exists in the handling of color spaces within CoreGraphics. Viewing a maliciously crafted image may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit: Apple. CoreGraphics CVE-ID: CVE-2009-0145 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues exist in CoreGraphics' handling of PDF files. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. This update addresses the issues through improved bounds and error checking. CoreGraphics CVE-ID: CVE-2009-0146, CVE-2009-0147, CVE-2009-0165 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Viewing or downloading a PDF file containing a maliciously crafted JBIG2 stream may lead to an unexpected application termination or arbitrary code execution Description: Multiple heap buffer overflows exist in CoreGraphics' handling of PDF files containing JBIG2 streams. Viewing or downloading a PDF file containing a maliciously crafted JBIG2 stream may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit to Apple, Alin Rad Pop of Secunia Research, and Will Dormann of CERT/CC for reporting this issue. CoreGraphics CVE-ID: CVE-2009-0155 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer underflow in CoreGraphics' handling of PDF files may result in a heap buffer overflow. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit to Barry K. Nathan for reporting this issue. CoreGraphics CVE-ID: CVE-2009-1179 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow in CoreGraphics' handling of PDF files may result in a heap buffer overflow. Opening a PDF file containing a maliciously crafted JBIG2 stream may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved bounds checking. Credit to Will Dormann of CERT/CC for reporting this issue. CoreGraphics CVE-ID: CVE-2009-0946 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Multiple vulnerabilities in FreeType v2.3.8 Description: Multiple integer overflows exist in FreeType v2.3.8, which may lead to an unexpected application termination or arbitrary code execution. This update addresses the issues through improved bounds checking. Credit to Tavis Ormandy of the Google Security Team for reporting these issues. Exchange CVE-ID: CVE-2009-0958 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Connecting to a malicious Exchange server may lead to the disclosure of sensitive information Description: Accepting an untrusted Exchange server certificate results in storing an exception on a per-hostname basis. On the next visit to an Exchange server contained in the exception list, its certificate is accepted with no prompt and validation. This may lead to the disclosure of credentials or application data. This update addresses the issue through improved handling of untrusted certificate exceptions. Credit to FD of Securus Global for reporting this issue. ImageIO CVE-ID: CVE-2009-0040 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Processing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized pointer issue exists in the handling of PNG images. Processing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through additional validation of PNG images. Credit to Tavis Ormandy of Google Security Team for reporting this issue. International Components for Unicode CVE-ID: CVE-2009-0153 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Maliciously crafted content may bypass website filters and result in cross-site scripting Description: An implementation issue exists in ICU's handling of certain character encodings. Using ICU to convert invalid byte sequences to Unicode may result in over-consumption, where trailing bytes are considered part of the original character. This may be leveraged by an attacker to bypass filters on websites that attempt to mitigate cross-site scripting. This update addresses the issue through improved handling of invalid byte sequences. Credit to Chris Weber of Casaba Security for reporting this issue. IPSec CVE-ID: CVE-2008-3651, CVE-2008-3652 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Multiple vulnerabilities in the racoon daemon may lead to a denial of service Description: Multiple memory leaks exist in the racoon daemon in ipsec-tools before 0.7.1, which may lead to a denial of service. This update addresses the issues through improved memory management. libxml CVE-ID: CVE-2008-3281, CVE-2008-3529, CVE-2008-4409, CVE-2008-4225, CVE-2008-4226 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Multiple vulnerabilities in libxml2 version 2.6.16 Description: Multiple vulnerabilities in libxml2 version 2.6.16, the most serious of which may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue by updating the libxml2 system library to version 2.7.3. Mail CVE-ID: CVE-2009-0960 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Users do not have control over the loading of remote images in HTML messages Description: Mail does not provide a preference to turn off the automatic loading of remote images. Opening an HTML email containing a remote image will automatically request it. The server hosting a remote image can determine that the email was read, and the network address of the device. This update addresses the issue by adding a preference to turn off the automatic loading of remote images. Credit to Ronald C.F. Antony of Cubiculum Systems, Stefan Seiz of ERNI Electronics GmbH, Oskar Lissheim-Boethius of iPhone development house OLB Productions, Meyer Consulting, Oliver Quas, Christian Schmitz of MonkeybreadSoftware, Thomas Adams of TynTec, Aviv Raff of aviv.raffon.net, and Collin Mulliner of Fraunhofer SIT for reporting this issue. Mail CVE-ID: CVE-2009-0961 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: An application that causes an alert to apear may initiate a phone call without user interaction Description: If an application causes an alert to apear while Mail's call approval dialog is shown, the call will be placed without user interaction. This update addresses the issue by not dismissing the call approval dialog when other alerts appear. Credit to Collin Mulliner of Fraunhofer SIT for reporting this issue. MPEG-4 Video Codec CVE-ID: CVE-2009-0959 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Viewing a maliciously crafted MPEG-4 video file may lead to an unexpected device reset Description: An input validation issue exists in the handling of MPEG-4 video files. Viewing a maliciously crafted MPEG-4 video file may lead to an unexpected device reset. This update addresses the issue through improved handling of MPEG-4 video files. Credit to Si Brindley for reporting this issue. Profiles CVE-ID: CVE-2009-1679 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Installing a configuration profile may weaken the passcode policy defined by Exchange ActiveSync Description: An issue in the handling of configuration profiles may allow a weaker passcode policy to overwrite the passcode policy already set via Exchange ActiveSync. This may allow a person with physical access to the device to bypass the passcode policy set via Exchange ActiveSync. This update addresses the issue through improved handling of configuration profiles. Safari CVE-ID: CVE-2009-1680 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Clearing Safari's history via the Settings application does not prevent disclosure of the search history to a person with physical access to the device Description: Clearing Safari's history via the Settings application does not reset the search history. In this case, another person with physical access to the device may be able to view the search history. This update addresses the issue by removing the search history when Safari's history is cleared via the Settings application. Credit to Joshua Belsky for reporting this issue. Safari CVE-ID: CVE-2009-1681 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Interacting with a maliciously crafted website may result in unexpected actions on other sites Description: A design issue exists in the same-origin policy mechanism used to limit interactions between websites. This policy allows websites to load pages from third-party websites into a subframe. This frame may be positioned to entice the user to click a particular element within the frame, an attack referred to as "clickjacking". A maliciously crafted website may be able to manipulate a user into taking an unexpected action, such as initiating a purchase. This update addresses the issue through adoption of the industry-standard 'X-Frame-Options' extension header, that allows individual web pages to opt out of being displayed within a subframe. Telephony CVE-ID: CVE-2009-1683 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: A remote attacker may cause an unexpected device reset Description: A logic issue in the handling of ICMP echo request packets may cause an assertion to be triggered. By sending a maliciously crafted ICMP echo request packet, a remote attacker may be able to cause an unexpected device reset. This update addresses the issue by removing the assertion. Credit to Masaki Yoshida for reporting this issue. WebKit CVE-ID: CVE-2008-2320 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue exists in WebKit's handling of invalid color strings in Cascading Style Sheets. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved sanitization of color strings. Credit to Thomas Raffetseder of the International Secure Systems Lab for reporting this issue. WebKit CVE-ID: CVE-2009-0945 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A memory corruption issue exists in WebKit's handling of SVGList objects. Visiting a maliciously crafted website may lead to arbitrary code execution. This update addresses the issue through improved bounds checking. Credit to Nils working with TippingPoint's Zero Day Initiative for reporting this issue. WebKit CVE-ID: CVE-2009-1684 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in cross- site scripting Description: A cross-site scripting issue exists in the separation of JavaScript contexts. A maliciously crafted web page may use an event handler to execute a script in the security context of the next web page that is loaded in its window or frame. This update addresses the issue by ensuring that event handlers are not able to directly affect an in-progress page transition. Credit to Michal Zalewski of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1685 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in cross- site scripting Description: A cross-site scripting issue exists in the separation of JavaScript contexts. By enticing a user to visit a maliciously crafted web page, the attacker may overwrite the 'document.implementation' of an embedded or parent document served from a different security zone. This update addresses the issue by ensuring that changes to 'document.implementation' do not affect other documents. Credit to Dean McNamee of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1686 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A type conversion issue exists in WebKit's JavaScript exception handling. When an attempt is made to assign the exception to a variable that is declared as a constant, an object is cast to an invalid type, causing memory corruption. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue by ensuring that assignment in a const declaration writes to the variable object. Credit to Jesse Ruderman of Mozilla Corporation for reporting this issue. WebKit CVE-ID: CVE-2009-1687 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue exists in WebKit's JavaScript garbage collector implementation. If an allocation fails, a memory write to an offset of a NULL pointer may result, leading to an unexpected application termination or arbitrary code execution. This update addresses the issue by checking for allocation failure. Credit to SkyLined of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1688, CVE-2009-1689 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in a cross-site scripting attack Description: Multiple issues in WebKit's handling of javascript objects may lead to a cross-site scripting attack. This update addresses the issues through improved handling of cross-site interaction with javascript objects. Credit to Adam Barth of UC Berkeley, and Collin Jackson of Stanford University for reporting these issues. WebKit CVE-ID: CVE-2009-1690 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in an unexpected application termination or arbitrary code execution Description: A memory corruption issue exists in WebKit's handling of recursion in certain DOM event handlers. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved memory management. Credit to SkyLined of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1691 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to cross- site scripting Description: A cross-site scripting issue in Safari allows a maliciously crafted website to alter standard JavaScript prototypes of websites served from a different domain. By enticing a user to visit a maliciously crafted web page, an attacker may be able to alter the execution of JavaScript served from other websites. This update addresses the issue through improved access controls on these prototypes. WebKit CVE-ID: CVE-2009-1692 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to an unexpected device reset Description: A memory consumption issue exists in the handling of HTMLSelectElement objects. Visiting a maliciously crafted webpage containing an HTMLSelectElement with a very large length attribute may lead to an unexpected device reset. This update addresses the issue through improved handling of HTMLSelectElement objects. Credit to Thierry Zoller of G-SEC (www.g-sec.lu) for reporting this issue. WebKit CVE-ID: CVE-2009-1693 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may disclose images from other sites Description: A cross-site image capture issue exists in WebKit. By using a canvas with an SVG image, a maliciously crafted website may load and capture an image from another website. This update addresses the issue by restricting the reading of canvases that have images loaded from other websites. Credit to Chris Evans of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1694 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may disclose images from other sites Description: A cross-site image capture issue exists in WebKit. By using a canvas and a redirect, a maliciously crafted website may load and capture an image from another website. This update addresses the issue through improving the handling of redirects. Credit to Chris Evans of for reporting this issue. WebKit CVE-ID: CVE-2009-1695 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in a cross-site scripting attack Description: An issue in WebKit allows the contents of a frame to be accessed by an HTML document after a page transition has taken place. This may allow a maliciously crafted website to perform a cross-site scripting attack. This update addresses the issue through an improved domain check. Credit to Feng Qian of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1696 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Websites may surreptitiously track users Description: Safari generates random numbers for JavaScript applications using a predictable algorithm. This could allow a website to track a particular Safari session without using cookies, hidden form elements, IP addresses, or other techniques. This update addresses the issue by using a better random number generator. Credit to Amit Klein of Trusteer for reporting this issue. WebKit CVE-ID: CVE-2009-1697 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in a cross-site scripting attack Description: A CRLF injection issue exists in the handling of XMLHttpRequest headers in WebKit. This may allow a malicious website to bypass the same-origin policy by issuing an XMLHttpRequest that does not contain a Host header. XMLHttpRequests without a Host header may reach other websites on the same server, and allow attacker- supplied JavaScript to interact with those sites. This update addresses the issue through improved handling of XMLHttpRequest headers. Credit to Per von Zweigbergk for reporting this issue. WebKit CVE-ID: CVE-2009-1698 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized pointer issue exists in the handling of the CSS 'attr' function. Viewing a maliciously crafted web page may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through additional validation of CSS elements. Credit to Thierry Zoller working with TippingPoint's Zero Day Initiative, and Robert Swiecki of the Google Security Team for reporting this as a security issue. WebKit CVE-ID: CVE-2009-1699 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in an information disclosure Description: An XML External Entity issue exists in WebKit's handling of XML. Visiting a maliciously crafted website may result in the website being able to read files from the user's system. This update addresses the issue by not loading external entities across origins. Credit to Chris Evans of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1700 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may result in the disclosure of sensitive information Description: WebKit does not properly handle redirects when processing Extensible Stylesheet Language Transformations (XSLT). This allows a maliciously crafted website to retrieve XML content from pages on other websites, which could result in the disclosure of sensitive information. This update addresses the issue by ensuring that documents referenced in transformations are downloaded from the same domain as the transformation itself. Credit to Chris Evans of Google Inc. for reporting this issue. WebKit CVE-ID: CVE-2009-1701 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use-after-free issue exists in WebKit's handling of the JavaScript DOM. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This update addresses the issue through improved handling of document elements. Credit to wushi & ling of team509 working with TippingPoint's Zero Day Initiative for reporting this issue. WebKit CVE-ID: CVE-2009-1702 Available for: iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1 Impact: Visiting a malicious website may lead to a cross-site scripting attack Description: An issue in WebKit's handling of Location and History objects may result in a cross-site scripting attack when visiting a malicious website. This update addresses the issue through improved handling of Location and History objects. Credit to Adam Barth and Joel Weinberger of UC Berkeley for reporting this issue. Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone or iPod touch is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting "don't install" will present the option the next time you connect your iPhone or iPod touch. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the "Check for Update" button within iTunes. After doing this, the update can be applied when your iPhone or iPod touch is docked to your computer. To check that the iPhone or iPod touch has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "3.0 (7A341)" or later Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin) iQEcBAEBAgAGBQJKORy2AAoJEHkodeiKZIkBvncH/00Ma6A+fGmXSNpbZJi2hWqB 7N7739niPo351AZvcgJdvTQaC7NfWMEWXfoDO9zfNvxjRStjc2aL7qQurSQVVF/f XhMIH0ilnMgJw22lbbt/Tpjs4Xk0GzJQwVBXgfJ8nmwN2yHEmv1kmUZWuGmYWC3j XRpHu9rO7J0knPITbvpNslK9Xrxxc/okSwEjGLg/89Qbx1pC8g47ly2nlUUhpNMU a/ef2AIAvQyKWMEUCFAyGTWHJbGM9OLZlD6o4R4NNtFbdFpEwYZmwzEEBzA5vMtM EoUAVNUrxSRUxtbUx7Y1Aj5FLe6+1qJhshovOfCSWZ5Ip8qG0G4WMT4tCjx36j0= =LJQh -----END PGP SIGNATURE----- ------------------------------ Date: Tue, 16 Jun 2009 9:39:32 -0400 From: jwillis <jwillis.removethis@drlogick.com> To: redacted@invalid.telecom.csail.mit.edu Subject: Touch Tone Charges - Bell Canada Still Charges Extra $2.80 a month Message-ID: <d18b2e3c217a04b268ee33b045d32a5a@192.168.222.4> These days, pulse dialing costs more, because they have to stick an additional 'pulse to DTMF converter' on the front of the line before the call hits the DTMF-only switch. [This is not done] in Bell Canada Territory - they do the reverse, [and] filter out Touch-Tone if you are on a grandfathered rotary dial line. Politically, however, it is a 'no sale' to try to charge a premium, now, for what was the 'basic' service -- over what was hyped for years, if not decades as the premium ('worth paying extra for') services. - This is not the thought of the people at Bell Canada (Ontario & Quebec) Quote from 2001 On June 1, 2001, Bell Canada filed a proposal with the CRTC to include the monthly charge for Touch-Tone service on all residential single-line customer bills - an initiative that would have added $2.80 per month to the bills of affected customers. "After reviewing various ways in which to address our customers' concerns, we have decided to file to withdraw our proposal to standardize Touch-Tone service and, instead, we will continue to provide rotary dial service on the same basis as we have since 1993," Sheridan added. Bell's existing single line residential rotary dial and digit-pulse customers in Ontario and Quebec - numbering about 285,000 - will be able to keep their rotary phone service at no additional charge. For those choosing to switch to Touch-Tone, Bell is offering refurbished Touch-Tone telephones at a 30 per cent discount, allowing customers to take full advantage of the services. http://bce.ca/en/news/releases/reg/2001/07/24/6243.html Fast forward to 2009... Bell has grandfathered all rotary dial lines - if you dont move you dont have to pay the $2.80 a month for Touch-Tone, they put a filter on the line so that Touch-Tone will not dial out. If you move then Bell will start charging the $2.80 extra a month. This was also featured in Readers Digest: http://www.readersdigest.ca/money/cms/xcms/everyday-ripoffs_2786_a.html Cable and Phone "Privileges" - Check out your monthly Bell Canada bill. Chances are, there's a $2.80 charge called "touch-tone" service. To avoid it, you'd need a rotary-dial phone, if you can find one in an antique shop. Otherwise, that's an extra $33.60 a year! ------------------------------ Date: Thu, 18 Jun 2009 22:30:45 EDT From: Wesrock@aol.com To: redacted@invalid.telecom.csail.mit.edu Subject: Re: Pulse dialing overhead, was: ANI vs. Caller ID Message-ID: <cd4.4f4df3d3.376c5255@aol.com> In a message dated 6/18/2009 9:19:41 AM Central Daylight Time, hancock4@bbs.cpcn.com writes: > ESS also has to deal with a variety of inter-office singalling > arrangements, which may include DC pulse transmissions and > signalling from other offices of an older design. Now today > everything is ESS but when these boxes came out there was still a > great deal of step and panel out there. I always found it somewhat amusing a No. 1 Crossbar office used revertive pulsing for signalling, even when commnicating with another 1XB office (each of them emulating a Panel Type office). Yes, there was a lot of Panel when 1XB came out. Wes Leatherock wesrock@aol.com wleathus@yahoo.com ***** Moderator's Note ***** Were all trunks revertive? I thought #1XB was able to use MF signalling. Bill Horne Temporary Moderator ------------------------------ Date: Fri, 19 Jun 2009 02:53:22 +0000 (UTC) From: "Adam H. Kerman" <ahk@chinet.com> To: redacted@invalid.telecom.csail.mit.edu Subject: Re: ANI vs. Caller ID (fwd) Message-ID: <h1euj2$25q$6@news.albasani.net> jmeissen@aracnet.com wrote: >Dave Close <dave@compata.com> wrote: >>The term "spoofing" has been used inaccurately throughout this subthread. >>Caller-defined Caller-ID isn't spoofed unless a number has been input >>that isn't a line number subscribed to at that call center's location >>(or perhaps at another call center of that company). If another number >>was input that's subscribed to by an unrelated telephone subscriber, >>then spoofing rises to the level of forgery. And if it's done for the >>purpose of initiating a scam, it's fraud. >>If a meaningless string of digits was input, say 9 digits in lieu of 10 >>or nonexistant area code-prefix combination, nothing has been spoofed. >According to Merriam-Webster, a definition of 'spoof' is 'deceive', and >the defintion of 'deceive' is "to cause to accept as true or valid what >is false or invalid" Does that include quoting me, but attributing my remarks to Dave Close? Please don't misattribute quotes on Usenet. >So it seems to me that most, if not all, of the uses of the term >"spoofing" have been accurate so far. There's no deception if one hasn't revealed his identity, which is all that's happened if someone blocks Caller ID or inputs an invalid phone number into the field. If you call me without telling me your name, you haven't deceived me. If you call me, stating that your name is Fred Willard but your name is actually John Drake, you have deceived me. If you call me, state that your name is Fred Willard, representative of Xerox, to sell me a photocopier maintenance service on my machine, but you don't work for Xerox, that's fraud. ------------------------------ Date: Thu, 18 Jun 2009 20:30:56 -0700 From: Thad Floryan <thad@thadlabs.com> To: redacted@invalid.telecom.csail.mit.edu Subject: 5XB arcana Message-ID: <4A3B0670.4000305@thadlabs.com> John Morse posted another interesting article in the Linux group which I've copy'n'pasted below. Email to him did not succeed, so I posted a one-liner in that group inviting him to comp.dcom.telecom; hopefully he'll join us. Here's John's copy'n'pasted article: Was your 5XB one of the old original flat-spring models? Perhaps you also had an old SXS switch in the same building? The 5XB that was beside my 1XB switch where I worked for ten years, was a newer (c. 1966) wire-spring model. I started off as a frameman for the 1XB and 5XB. Never did get the hang of 5XB multi-line hunt and jump-hunt wiring in the Number Groups. The 5XB switchman would work those orders. Another C.O. had three Marker Groups, the largest in the city. Two were wire-spring, but the oldest was a flat-spring model. IIRC, my 1XB switch didn't have jump-hunt, but did have multi-line hunt (block hunt). It also didn't have TouchTone. Just before I bid out to a Teletypeman slot, I had installed TT converters on all of the 180 old dial-pulse Subscriber Senders (5XB would call these Originating Registers), and then they could sell TT to everybody (Dial Assignment's job became easier). That old 1XB switch would never give up processing calls regardless of the load. The 5XB was a frail animal though, designed for smaller suburban C.O.s. It could lock up under heavy traffic. A lot of the jam-up was caused by the slowness of the mechanical Trouble Recorder, which punched cards one after another when the going got tough. This caused the Markers to wait on the Trouble Recorder, at least until they timed out and dumped the call. Of course a subscriber just started over again.... These heavy traffic events were usually on Monday mornings right after people woke up to find an ice storm had paralyzed the city. Or after a tornado moved across town, whether it touched down or not. It's amazing how, after many years of listening to the din of the switch, you can get a feel for what is happening. I worked nights, and I could actually hear a call fail by unusual sounds back in the aisles. I went back many years later and noticed the 5XB AMA Translator frames were jam-packed with jumpers. Seems the Chief Switchman had gotten tired of so many 5-Tickets from lost revenue on toll calls, due to framemen pulling out the wrong jumpers, he ordered no more jumper removal on disconnect orders. That caused a gradual build-up of wire until the detecting loops were choked-full of wire. You could only unwrap and remove a Translator jumper when you had a new connect order for that Line Link assignment. But the framemen wouldn't pull out the wires, so the loops were packed with disconnected tangled wires. I imagine they also had their share of XET problems (XET = Cross in the Electronic Translator) caused by a part of the wirewrap "spring" breaking off and falling down between the wire-wrap studs. I'd like to have the money the Trouble Recorder cards cost, just for all the XET problems they had over the years! ------------------------------ TELECOM Digest is an electronic journal devoted mostly to telecom- munications topics. It is circulated anywhere there is email, in addition to Usenet, where it appears as the moderated newsgroup 'comp.dcom.telecom'. TELECOM Digest is a not-for-profit, mostly non-commercial educational service offered to the Internet by Patrick Townson. All the contents of the Digest are compilation-copyrighted. You may reprint articles in some other media on an occasional basis, but please attribute my work and that of the original author. The Telecom Digest is currently being moderated by Bill Horne while Pat Townson recovers from a stroke. Contact information: Bill Horne Telecom Digest 43 Deerfield Road Sharon MA 02067-2301 781-784-7287 bill at horne dot net Subscribe: telecom-request@telecom-digest.org?body=subscribe telecom Unsubscribe: telecom-request@telecom-digest.org?body=unsubscribe telecom This Digest is the oldest continuing e-journal about telecomm- unications on the Internet, having been founded in August, 1981 and published continuously since then. Our archives are available for your review/research. We believe we are the oldest e-zine/mailing list on the internet in any category! URL information: http://telecom-digest.org Copyright (C) 2008 TELECOM Digest. All rights reserved. Our attorney is Bill Levant, of Blue Bell, PA. ************************ --------------------------------------------------------------- Finally, the Digest is funded by gifts from generous readers such as yourself who provide funding in amounts deemed appropriate. Your help is important and appreciated. A suggested donation of fifty dollars per year per reader is considered appropriate. See our address above. Please make at least a single donation to cover the cost of processing your name to the mailing list. All opinions expressed herein are deemed to be those of the author. Any organizations listed are for identification purposes only and messages should not be considered any official expression by the organization. End of The Telecom digest (12 messages) ******************************

Return to Archives**Older Issues