Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

robopath

macrumors regular
Original poster
Aug 11, 2010
100
2
"There are now 197 new reasons for iPhone, iPod Touch, and iPad users to upgrade to iOS 6, with Apple closing the same number of vulnerabilities in its mobile operating system.

The company released its security bulletin for the new version of iOS today, revealing what security flaws have existed in previous versions.

Vulnerabilities include three different ways of completely bypassing iOS' passcode lock, and at least 10 different ways of running arbitrary code. The latter types of vulnerabilities are what enable users to jailbreak their devices."

http://www.zdnet.com/apple-provides-197-security-reasons-to-upgrade-to-ios-6-7000004535/
 

lepeos

macrumors member
Jan 12, 2012
94
0
No, with their latest software update Apple are sure to have made it easier to Jailbreak
 

NewbieCanada

macrumors 68030
Oct 9, 2007
2,574
37
While I don't know anything about how jailbreaking works, I figure that if they've been able to keep the Apple TV 3 from being jailbroken all these months, they'll be able to do it with the iPhone 5, and maybe even earlier ones on IOS 6.
 

Cavity

macrumors newbie
Sep 19, 2012
5
0
Actually no. Currently there is a jailbreak for iOS 6 already, final version which I believe is the public version. Although its tethered, it's still a jailbreak.
 

Redjericho

macrumors 6502a
Sep 16, 2011
815
0
While I don't know anything about how jailbreaking works, I figure that if they've been able to keep the Apple TV 3 from being jailbroken all these months, they'll be able to do it with the iPhone 5, and maybe even earlier ones on IOS 6.

The apple tv 3 is an entirely different ballpark, never associate the progress of an atv jailbreak with the progress of an iOS jailbreak.

Imagine the atv3 as a castle with impenetrable walls on every side and no doors anywhere. The jailbreak devs need to get the jailbreak inside those walls in order for it to work, but they can't find a way. If they could just get inside, they would be fine, as there is very little protection after finding a way inside.

An iOS device is more like a castle with multiple extremely strong (but not invulnerable) layers of walls on every side, and these wall have very small cracks and holes around its exterior (the layers represent iOS security measures to prevent the jailbreak, the cracks are the means of entry, such as a web browser or even the dock connector). The jailbreak devs need to make these holes larger in order to get in (they need to locate exploits in order to do this), which they seem to be able to do rather effectively. The problem though, is that once inside, apple has an entire army of soliders that are willing to fight to the death to prevent the jailbreak from being delievered. The Dev team has infinite health, so they can never be defeated by these soldiers, but the problem is that there is only a very small number of devs versus millions of soliders, so they have to chip away slowly until they have passed every defense. On occasion they will get lucky and run into a big exploit (like the l1merain exploit that allows A4 devices to be easily jailbroken in a tethered state), which will act like reinforcements. The reinforcements will also fight the soldiers, but they don't have infinite health, so they die eventually (but not after inflicting a decent amount of damage on the apple army) and it goes back to the Dev team slowly chipping away.

Don't know why I explained it like this, I have too much time on my hands :)
 

angrydog

macrumors member
Dec 12, 2009
78
0
The apple tv 3 is an entirely different ballpark, never associate the progress of an atv jailbreak with the progress of an iOS jailbreak.

Imagine the atv3 as a castle with impenetrable walls on every side and no doors anywhere. The jailbreak devs need to get the jailbreak inside those walls in order for it to work, but they can't find a way. If they could just get inside, they would be fine, as there is very little protection after finding a way inside.

An iOS device is more like a castle with multiple extremely strong (but not invulnerable) layers of walls on every side, and these wall have very small cracks and holes around its exterior (the layers represent iOS security measures to prevent the jailbreak, the cracks are the means of entry, such as a web browser or even the dock connector). The jailbreak devs need to make these holes larger in order to get in (they need to locate exploits in order to do this), which they seem to be able to do rather effectively. The problem though, is that once inside, apple has an entire army of soliders that are willing to fight to the death to prevent the jailbreak from being delievered. The Dev team has infinite health, so they can never be defeated by these soldiers, but the problem is that there is only a very small number of devs versus millions of soliders, so they have to chip away slowly until they have passed every defense. On occasion they will get lucky and run into a big exploit (like the l1merain exploit that allows A4 devices to be easily jailbroken in a tethered state), which will act like reinforcements. The reinforcements will also fight the soldiers, but they don't have infinite health, so they die eventually (but not after inflicting a decent amount of damage on the apple army) and it goes back to the Dev team slowly chipping away.

Don't know why I explained it like this, I have too much time on my hands :)

This post needs to be stickied! :cool:
 

KentuckyHouse

macrumors 68030
Jan 29, 2010
2,720
992
Lexington, KY.
The apple tv 3 is an entirely different ballpark, never associate the progress of an atv jailbreak with the progress of an iOS jailbreak.

Imagine the atv3 as a castle with impenetrable walls on every side and no doors anywhere. The jailbreak devs need to get the jailbreak inside those walls in order for it to work, but they can't find a way. If they could just get inside, they would be fine, as there is very little protection after finding a way inside.

An iOS device is more like a castle with multiple extremely strong (but not invulnerable) layers of walls on every side, and these wall have very small cracks and holes around its exterior (the layers represent iOS security measures to prevent the jailbreak, the cracks are the means of entry, such as a web browser or even the dock connector). The jailbreak devs need to make these holes larger in order to get in (they need to locate exploits in order to do this), which they seem to be able to do rather effectively. The problem though, is that once inside, apple has an entire army of soliders that are willing to fight to the death to prevent the jailbreak from being delievered. The Dev team has infinite health, so they can never be defeated by these soldiers, but the problem is that there is only a very small number of devs versus millions of soliders, so they have to chip away slowly until they have passed every defense. On occasion they will get lucky and run into a big exploit (like the l1merain exploit that allows A4 devices to be easily jailbroken in a tethered state), which will act like reinforcements. The reinforcements will also fight the soldiers, but they don't have infinite health, so they die eventually (but not after inflicting a decent amount of damage on the apple army) and it goes back to the Dev team slowly chipping away.

Don't know why I explained it like this, I have too much time on my hands :)

Awesome, awesome post. A hundred internets to you, sir!
 

mateo124

macrumors 6502
Oct 15, 2011
277
61
Actually no. Currently there is a jailbreak for iOS 6 already, final version which I believe is the public version. Although its tethered, it's still a jailbreak.

There is and will always will be tethered jailbreaks for A4 devices because they use bootrom exploits. Unless someone found a bootrom exploit in the 4s or iPad 2+, we will not see a jailbreak until someone discovers a userland exploit.
 

Geekbabe

macrumors 6502a
Nov 20, 2011
782
1,076
The apple tv 3 is an entirely different ballpark, never associate the progress of an atv jailbreak with the progress of an iOS jailbreak.

Imagine the atv3 as a castle with impenetrable walls on every side and no doors anywhere. The jailbreak devs need to get the jailbreak inside those walls in order for it to work, but they can't find a way. If they could just get inside, they would be fine, as there is very little protection after finding a way inside.

An iOS device is more like a castle with multiple extremely strong (but not invulnerable) layers of walls on every side, and these wall have very small cracks and holes around its exterior (the layers represent iOS security measures to prevent the jailbreak, the cracks are the means of entry, such as a web browser or even the dock connector). The jailbreak devs need to make these holes larger in order to get in (they need to locate exploits in order to do this), which they seem to be able to do rather effectively. The problem though, is that once inside, apple has an entire army of soliders that are willing to fight to the death to prevent the jailbreak from being delievered. The Dev team has infinite health, so they can never be defeated by these soldiers, but the problem is that there is only a very small number of devs versus millions of soliders, so they have to chip away slowly until they have passed every defense. On occasion they will get lucky and run into a big exploit (like the l1merain exploit that allows A4 devices to be easily jailbroken in a tethered state), which will act like reinforcements. The reinforcements will also fight the soldiers, but they don't have infinite health, so they die eventually (but not after inflicting a decent amount of damage on the apple army) and it goes back to the Dev team slowly chipping away.

Don't know why I explained it like this, I have too much time on my hands :)

I award you 100 Health points & a sack of gold for this post :D
 

eastercat

macrumors 68040
Mar 3, 2008
3,323
7
PDX
This...post...is ...awe-to-the-some.
All I can say is that you need more time on your hands if you come up with things as amazing as this.
The apple tv 3 is an entirely different ballpark, never associate the progress of an atv jailbreak with the progress of an iOS jailbreak.

Imagine the atv3 as a castle with impenetrable walls on every side and no doors anywhere. The jailbreak devs need to get the jailbreak inside those walls in order for it to work, but they can't find a way. If they could just get inside, they would be fine, as there is very little protection after finding a way inside.

An iOS device is more like a castle with multiple extremely strong (but not invulnerable) layers of walls on every side, and these wall have very small cracks and holes around its exterior (the layers represent iOS security measures to prevent the jailbreak, the cracks are the means of entry, such as a web browser or even the dock connector). The jailbreak devs need to make these holes larger in order to get in (they need to locate exploits in order to do this), which they seem to be able to do rather effectively. The problem though, is that once inside, apple has an entire army of soliders that are willing to fight to the death to prevent the jailbreak from being delievered. The Dev team has infinite health, so they can never be defeated by these soldiers, but the problem is that there is only a very small number of devs versus millions of soliders, so they have to chip away slowly until they have passed every defense. On occasion they will get lucky and run into a big exploit (like the l1merain exploit that allows A4 devices to be easily jailbroken in a tethered state), which will act like reinforcements. The reinforcements will also fight the soldiers, but they don't have infinite health, so they die eventually (but not after inflicting a decent amount of damage on the apple army) and it goes back to the Dev team slowly chipping away.

Don't know why I explained it like this, I have too much time on my hands :)
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.