-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1232
                     APPLE-SA-2016-05-16-1 tvOS 9.2.1
                                17 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise        -- Remote with User Interaction
                   Access Privileged Data -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1859 CVE-2016-1858 CVE-2016-1857
                   CVE-2016-1856 CVE-2016-1855 CVE-2016-1854
                   CVE-2016-1847 CVE-2016-1841 CVE-2016-1840
                   CVE-2016-1839 CVE-2016-1838 CVE-2016-1837
                   CVE-2016-1836 CVE-2016-1834 CVE-2016-1833
                   CVE-2016-1832 CVE-2016-1830 CVE-2016-1829
                   CVE-2016-1828 CVE-2016-1827 CVE-2016-1824
                   CVE-2016-1823 CVE-2016-1819 CVE-2016-1818
                   CVE-2016-1817 CVE-2016-1814 CVE-2016-1813
                   CVE-2016-1811 CVE-2016-1808 CVE-2016-1807
                   CVE-2016-1803 CVE-2016-1802 CVE-2016-1801

Original Bulletin: 
   https://support.apple.com/en-au/HT206564

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-05-16-1 tvOS 9.2.1

tvOS 9.2.1 is now available and addresses the following:

CFNetwork Proxies
Available for:  Apple TV (4th generation)
Impact:  An attacker in a privileged network position may be able to
leak sensitive user information
Description:  An information leak existed in the handling of HTTP and
HTTPS requests. This issue was addressed through improved URL
handling.
CVE-ID
CVE-2016-1801 : Alex Chapman and Paul Stone of Context Information
Security

CommonCrypto
Available for:  Apple TV (4th generation)
Impact:  A malicious application may be able to leak sensitive user
information
Description:  An issue existed in the handling of return values in
CCCrypt. This issue was addressed through improved key length
management.
CVE-ID
CVE-2016-1802 : Klaus Rodewig

CoreCapture
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  A null pointer dereference was addressed through
improved validation.
CVE-ID
CVE-2016-1803 : Ian Beer of Google Project Zero, daybreaker working
with Trend Micro=E2=80=99s Zero Day Initiative

Disk Images
Available for:  Apple TV (4th generation)
Impact:  An application may be able to read kernel memory
Description:  A race condition was addressed through improved
locking.
CVE-ID
CVE-2016-1807 : Ian Beer of Google Project Zero

Disk Images
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue existed in the parsing of
disk images. This issue was addressed through improved memory
handling.
CVE-ID
CVE-2016-1808 : Moony Li (@Flyic) and Jack Tang (@jacktang310) of
Trend Micro

ImageIO
Available for:  Apple TV (4th generation)
Impact:  Processing a maliciously crafted image may lead to a denial
of service
Description:  A null pointer dereference was addressed through
improved validation.
CVE-ID
CVE-2016-1811 : Lander Brandt (@landaire)

IOAcceleratorFamily
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-ID
CVE-2016-1817 : Moony Li (@Flyic) and Jack Tang (@jacktang310) of
Trend Micro working with Trend Micro's Zero Day Initiative
CVE-2016-1818 : Juwei Lin of TrendMicro

IOAcceleratorFamily
Available for:  Apple TV (4th generation)
Impact:  An application may be able to cause a denial of service
Description:  A null pointer dereference was addressed through
improved locking.
CVE-ID
CVE-2016-1814 : Juwei Lin of TrendMicro

IOAcceleratorFamily
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption vulnerability was addressed through
improved locking.
CVE-ID
CVE-2016-1819 : Ian Beer of Google Project Zero

IOAcceleratorFamily
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  A null pointer dereference was addressed through
improved validation.
CVE-ID
CVE-2016-1813 : Ian Beer of Google Project Zero

IOHIDFamily
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-ID
CVE-2016-1823 : Ian Beer of Google Project Zero
CVE-2016-1824 : Marco Grassi (@marcograss) of KeenLab (@keen_lab),
Tencent

Kernel
Available for:  Apple TV (4th generation)
Impact:  An application may be able to execute arbitrary code with
kernel privileges
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-ID
CVE-2016-1827 : Brandon Azad
CVE-2016-1828 : Brandon Azad
CVE-2016-1829 : CESG
CVE-2016-1830 : Brandon Azad

libc
Available for:  Apple TV (4th generation)
Impact:  An application may be able to cause unexpected application
termination or arbitrary code execution
Description:  A memory corruption issue was addressed through
improved input validation.
CVE-ID
CVE-2016-1832 : Karl Williamson

libxml2
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted XML may lead to an unexpected
application termination or arbitrary code execution
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-ID
CVE-2016-1833 : Mateusz Jurczyk
CVE-2016-1834 : Apple
CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological
University
CVE-2016-1837 : Wei Lei and Liu Yang of Nanyang Technological
University
CVE-2016-1838 : Mateusz Jurczyk
CVE-2016-1839 : Mateusz Jurczyk
CVE-2016-1840 : Kostya Serebryany

libxslt
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to
arbitrary code execution
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-ID
CVE-2016-1841 : Sebastian Apelt

OpenGL
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to
arbitrary code execution
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-ID
CVE-2016-1847 : Tongbo Luo and Bo Qu of Palo Alto Networks

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may disclose data
from another website
Description:  An insufficient taint tracking issue in the parsing of
svg images was addressed through improved taint tracking.
CVE-ID
CVE-2016-1858 : an anonymous researcher

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to
arbitrary code execution
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-ID
CVE-2016-1854 : Anonymous working with Trend Micro's Zero Day
Initiative
CVE-2016-1855 : Tongbo Luo and Bo Qu of Palo Alto Networks
CVE-2016-1856 : lokihardt working with Trend Micro's Zero Day
Initiative
CVE-2016-1857 : Jeonghoon Shin@A.D.D, Liang Chen, Zhen Feng, wushi of
KeenLab, Tencent working with Trend Micro's Zero Day Initiative

WebKit Canvas
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to
arbitrary code execution
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-ID
CVE-2016-1859 : Liang Chen, wushi of KeenLab, Tencent working with
Trend Micro's Zero Day Initiative

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software.".

To check the current version of software, select
"Settings -> General -> About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=3DCLh/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVzqb8n6ZAP0PgtI9AQLY+A//Q7D3MLfCZMKZkiHaPWeydzCb0eSv46qa
ZUAxmj5rdbXMLftjTcNmlEZ730fnC4Ll4S/eC9E25ePrSIqhYThF8JDUt6zcQd9Y
3/K5fIqe1Sos/KCSJEFO2OtUnO44e8jgmsyd/uwpvX6OcPXUM93A0rev3IAnX94P
rtn7Duuel+38uVjOwkpiJzWfwZuFWZhqjIMTtMYUl3GguO9TVDRlTscG2GhP8d/i
hvakHdz8hhZOWi8Szag0+c7afWt76eKLAqyh+dWTBmwT+Bf86AB3FBSdvYNmgK40
2NQbpxUNOMzlDug5vDN891XnnNmmrGPXGrXo1eI/yzTcA8+EHa2//xJ0K4hvaLGe
H+4SUqgMSJbQ1DrqLb96lYIO7nS53c6PWHl3OuKa0ChJFszP70x67J0BV7HNzFhD
aZEEJupOnJA1gFVWQAHvV6wbUa+L7eJMG7T08uHXVUuQVv60AJEsI1AsuXtfyRE/
KGps+W8CPzWVRL8xAcCcoJnCHCbSpb3+NyLo30vlBxtNl3fOijiT+pAOm9dlnKx4
5rqNC8Tq5gX9iBX3MqY5EOzNFRv5hY2aG2WOGWOZE13JFlR5xVZxlCRISUYDreiE
ovQa99ClXgpvdOn02OrEHFHXC44f38oGxk4jK9Mln7XbzG6lOFO8enR/QK8rYEt7
A2uNc8+c0Ek=
=Fhl5
-----END PGP SIGNATURE-----