-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2477
                                tvOS 10.0.1
                              25 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7579 CVE-2016-4680 CVE-2016-4679
                   CVE-2016-4677 CVE-2016-4675 CVE-2016-4673
                   CVE-2016-4669 CVE-2016-4665 CVE-2016-4664
                   CVE-2016-4660  

Original Bulletin: 
   https://support.apple.com/en-au/HT207270

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-10-24-4 tvOS 10.0.1

tvOS 10.0.1 is now available and addresses the following:

CFNetwork Proxies
Available for:  Apple TV (4th generation)
Impact: An attacker in a privileged network position may be able to
leak sensitive user information
Description: A phishing issue existed in the handling of proxy
credentials. This issue was addressed by removing unsolicited proxy
password authentication prompts.
CVE-2016-7579: Jerry Decime

CoreGraphics
Available for:  Apple TV (4th generation)
Impact: Viewing a maliciously crafted JPEG file may lead to arbitrary
code execution
Description: A memory corruption issue was addressed through improved
memory handling.
CVE-2016-4673: Marco Grassi (@marcograss) of KeenLab (@keen_lab),
Tencent

FontParser
Available for:  Apple TV (4th generation)
Impact: Parsing a maliciously crafted font may disclose sensitive
user information
Description: An out-of-bounds read was addressed through improved
bounds checking.
CVE-2016-4660: Ke Liu of Tencent's Xuanwu Lab

Kernel
Available for:  Apple TV (4th generation)
Impact: An application may be able to disclose kernel memory
Description: A validation issue was addressed through improved input
sanitization.
CVE-2016-4680: Max Bazaliy of Lookout and in7egral

libarchive
Available for:  Apple TV (4th generation)
Impact: A malicious archive may be able to overwrite arbitrary files
Description: An issue existed within the path validation logic for
symlinks. This issue was addressed through improved path
sanitization.
CVE-2016-4679: Omer Medan of enSilo Ltd

libxpc
Available for:  Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
root privileges
Description: A logic issue was addressed through additional
restrictions.
CVE-2016-4675: Ian Beer of Google Project Zero

Sandbox Profiles
Available for:  Apple TV (4th generation)
Impact: An application may be able to retrieve metadata of photo
directories
Description: An access issue was addressed through additional sandbox
restrictions on third party applications.
CVE-2016-4664: Razvan Deaconescu, Mihai Chiroiu (University
POLITEHNICA of Bucharest); Luke Deshotels, William Enck (North
Carolina State University); Lucas Vincenzo Davi, Ahmad-Reza Sadeghi
(TU Darmstadt)

Sandbox Profiles
Available for:  Apple TV (4th generation)
Impact: An application may be able to retrieve metadata of audio
recording directories
Description: An access issue was addressed through additional sandbox
restrictions on third party applications.
CVE-2016-4665: Razvan Deaconescu, Mihai Chiroiu (University
POLITEHNICA of Bucharest); Luke Deshotels, William Enck (North
Carolina State University); Lucas Vincenzo Davi, Ahmad-Reza Sadeghi
(TU Darmstadt)

System Boot
Available for:  Apple TV (4th generation)
Impact: A local user may be able to cause an unexpected system
termination or arbitrary code execution in the kernel
Description: Multiple input validation issues existed in MIG
generated code. These issues were addressed through improved
validation.
CVE-2016-4669: Ian Beer of Google Project Zero

WebKit
Available for:  Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed through
improved memory handling.
CVE-2016-4677: An anonymous researcher working with Trend Micro's
Zero Day Initiative

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=V4xd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TdXx
-----END PGP SIGNATURE-----