Dec 15, 2010 13:50 GMT  ·  By

At a conference scheduled for next week, security consultant and application developer, Stefan Esser, plans to unveil a new jailbreak process for iOS-based devices that automatically secures them with ASLR, or address space layout randomization.

For now, jailbreaking iPhones, iPod touches and iPads impacts a security protection known as DEP (data execution protection), and application sandboxing, while introducing a command shell and other features that can enable attackers to run malicious code on the devices.

According to The Register, Stefan Esser, a security consultant and application developer for Germany-based SektionEins, plans to unveil a process for jailbreaking that automatically implements a layer of ASLR.

Esser revealed that this works “by reordering the contents of dyld_shared_cache, a massive file that houses the libraries,” according to the report.

“This enables users with jailbroken iPhones to create their own set of dyld_shared_cache files that have completely different library load addresses from every other iPhone in the world,” Esser wrote in an email.

“This is already a better ASLR than what exists on Snow Leopard because different applications can use different shared caches and therefore different load addresses,” he said.

Since the launch of Windows Vista, Microsoft used ASLR in its operating system, and even implemented the security measure in the recently released Windows Mobile 7, according to Charlie Miller, a principal security analyst at Independent Security Evaluators.

Miller is well known for compromising several Apple products at security contests, most notably the Pwn2Own events.

Apple, however, has built only limited ASLR into Mac OS X, while the company’s mobile operating system does away with it altogether.

“When you jailbreak it, it breaks a lot of security of a normal iPhone,” said Charlie Miller.

“With Stefan's stuff, now maybe it's an option, if you're a security-conscious person, to still jailbreak your phone because you can pick up ASLR, which is going to make it a lot harder to do exploits,” Miller added.