-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3919
                      APPLE-SA-2020-11-05-7 tvOS 14.2
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Root Compromise                 -- Unknown/Unspecified         
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Unknown/Unspecified         
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27927 CVE-2020-27918 CVE-2020-27917
                   CVE-2020-27916 CVE-2020-27912 CVE-2020-27911
                   CVE-2020-27910 CVE-2020-27909 CVE-2020-27905
                   CVE-2020-10017 CVE-2020-10016 CVE-2020-10010
                   CVE-2020-10003 CVE-2020-10002 CVE-2020-9974

Reference:         ESB-2020.3918
                   ESB-2020.3911

Original Bulletin: 
   https://support.apple.com/en-us/HT211930

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-11-05-7 tvOS 14.2

tvOS 14.2 is now available and address the following issues.
Information about the security content is also available at
https://support.apple.com/HT211930.

Audio
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light-
Year Lab

Audio
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds write was addressed with improved input
validation.
CVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab

CoreAudio
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds write was addressed with improved input
validation.
CVE-2020-10017: Francis working with Trend Micro Zero Day Initiative,
JunDong Xie of Ant Security Light-Year Lab

CoreAudio
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted audio file may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-27909: Anonymous working with Trend Micro Zero Day
Initiative, JunDong Xie and XingWei Lin of Ant Security Light-Year
Lab

Crash Reporter
Available for: Apple TV 4K and Apple TV HD
Impact: A local attacker may be able to elevate  their privileges
Description: An issue existed within the path validation logic for
symlinks. This issue was addressed with improved path sanitization.
CVE-2020-10003: Tim Michaud (@TimGMichaud) of Leviathan

FontParser
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: An out-of-bounds write issue was addressed with improved
bounds checking.
CVE-2020-27927: Xingwei Lin of Ant Security Light-Year Lab

Foundation
Available for: Apple TV 4K and Apple TV HD
Impact: A local user may be able to read arbitrary files
Description: A logic issue was addressed with improved state
management.
CVE-2020-10002: James Hutchins

ImageIO
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds write was addressed with improved input
validation.
CVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab

IOAcceleratorFamily
Available for: Apple TV 4K and Apple TV HD
Impact: A malicious application may be able to execute arbitrary code
with system privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2020-27905: Mohamed Ghannam (@_simo36)

Kernel
Available for: Apple TV 4K and Apple TV HD
Impact: A malicious application may be able to determine kernel
memory layout
Description: A logic issue was addressed with improved state
management.
CVE-2020-9974: Tommy Muir (@Muirey03)

Kernel
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
state management.
CVE-2020-10016: Alex Helie

libxml2
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-27917: found by OSS-Fuzz

libxml2
Available for: Apple TV 4K and Apple TV HD
Impact: A remote attacker may be able to cause unexpected application
termination or arbitrary code execution
Description: An integer overflow was addressed through improved input
validation.
CVE-2020-27911: found by OSS-Fuzz

Logging
Available for: Apple TV 4K and Apple TV HD
Impact: A local attacker may be able to elevate their privileges
Description: A path handling issue was addressed with improved
validation.
CVE-2020-10010: Tommy Muir (@Muirey03)

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-27918: an anonymous researcher

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=VjTa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6iR9ONLKJtyKPYoAQhT9Q/+Nd5BwgCKerytKMIrHiCprWr0p16j2wot
W6/deD0CCf9uEuEMvQWE14znKLgpTtVFEpc2g5wtvWs3SwsXjCPpDGLrSxNzLt7g
pfWXKM5Mfuh9+qIr0z+BaCEVPb4cDDerVhsf5jqdjIPLF8fguTV2AiPRvz9dBt3C
5q33OylmZbc5JlmJ4xC7yxbK+31TN/KZ9/fMb4cm5AZTpKVDfIqSl0WtgHClqh/s
LFDbbIDkLKuQEBMZkSffa7fIuEhvGuD0tXD1xYdXLjjKGiodHy4GUQM1rsGQgfHH
CqpuACoqPMVi1s3VNUbveIk8aa82krlNrHy/yV6lMyf+iXjJThchLudw4vDT2c/l
EKblJMNbNxAs2mII75+lQXxbYYRz4b54lJ5NkMrzjGRumAlXdWN1/gUDqNV5a+S7
U3aOdVNUyEolc75+ZC6mhu+QYv7NhvNWcI7gGVO+y/oxrbgaTyRC1wOazLoZSvAP
+kRJ4752tJtBftdMuK8CQElY3QMzidLCf/ZdAnlqJVTwuUjONGKSi5peQj0Jhy05
fzD/VsgVYVBiPZmjG5Ld1mPMM/wJObwlaZv0a9C6MmWYHscZ8CBZJpgB2s157nz4
k8bd/sXolc9HSotFw93sm9CddtrzuCnfDP73iIpCA0RxKJBYoTjDNvdsjWIkHx6h
XPNvZZIhJNo=
=QVh7
-----END PGP SIGNATURE-----