Operating System:

[Apple iOS]

Published:

21 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3155
                       APPLE-SA-2021-09-20-3 tvOS 15
                             21 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30857 CVE-2021-30854 CVE-2021-30851
                   CVE-2021-30850 CVE-2021-30849 CVE-2021-30847
                   CVE-2021-30846 CVE-2021-30843 CVE-2021-30842
                   CVE-2021-30841 CVE-2021-30837 CVE-2021-30835
                   CVE-2021-30810 CVE-2013-0340 

Reference:         ESB-2019.2136
                   ESB-2018.0201

Original Bulletin: 
   https://support.apple.com/kb/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-09-20-3 tvOS 15

tvOS 15 addresses the following issues. Information about the security
content is also available at https://support.apple.com/HT212815.

Accessory Manager
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2021-30837: an anonymous researcher

FontParser
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted dfont file may lead to
arbitrary code execution
Description: This issue was addressed with improved checks.
CVE-2021-30841: Xingwei Lin of Ant Security Light-Year Lab
CVE-2021-30842: Xingwei Lin of Ant Security Light-Year Lab
CVE-2021-30843: Xingwei Lin of Ant Security Light-Year Lab

ImageIO
Available for: Apple TV 4K and Apple TV HD
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: This issue was addressed with improved checks.
CVE-2021-30835: Ye Zhang of Baidu Security
CVE-2021-30847: Mike Zhang of Pangu Lab

Kernel
Available for: Apple TV 4K and Apple TV HD
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A race condition was addressed with improved locking.
CVE-2021-30857: Zweig of Kunlun Lab

libexpat
Available for: Apple TV 4K and Apple TV HD
Impact: A remote attacker may be able to cause a denial of service
Description: This issue was addressed by updating expat to version
2.4.1.
CVE-2013-0340: an anonymous researcher

Preferences
Available for: Apple TV 4K and Apple TV HD
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A logic issue was addressed with improved state
management.
CVE-2021-30854: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)
of Tencent Security Xuanwu Lab (xlab.tencent.com)

Sandbox
Available for: Apple TV 4K and Apple TV HD
Impact: A user may gain access to protected parts of the file system
Description: An access issue was addressed with improved access
restrictions.
CVE-2021-30850: an anonymous researcher

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2021-30846: Sergei Glazunov of Google Project Zero

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2021-30849: Sergei Glazunov of Google Project Zero

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A memory corruption vulnerability was addressed with
improved locking.
CVE-2021-30851: Samuel GroÃ\x{159} of Google Project Zero

Wi-Fi
Available for: Apple TV 4K and Apple TV HD
Impact: An attacker in physical proximity may be able to force a user
onto a malicious Wi-Fi network during device setup
Description: An authorization issue was addressed with improved state
management.
CVE-2021-30810: an anonymous researcher

Additional recognition

Assets
We would like to acknowledge Cees Elzinga for their assistance.

UIKit
We would like to acknowledge an anonymous researcher for their
assistance.

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=4Ewt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUk/v+NLKJtyKPYoAQih8RAAhzDhRsLJksyJFMQjGS1S8AMKpHc80ii3
eqDZfaDFAeyhPePZCfQDII/YIRJpYtCTNy5aJXxTJOwvp+MWlKKgkDdu0ZNMeoQ9
KZsgkRzx3Sw7E2u7s0vdrAPULVi2GDgfVipi9jw5s96US2OmS5k+Nowc28WnDDiF
pn5naPYSP1iBqg+yurDZo9Uf1R/7k2kP/12mJvcrolRyBmrxRL0zhW/zfNdkmuPx
6HrFzPCaNuz79ZqECipUzvfOW4XpYIhCg/pQcJuOhhOeyQgkoCD6agNJLpWOJfjM
3NvBWcWCEoIa1q9pmr0Uaqn01gJ06eKrup43dpSsubb8lY1ct/i2QACt6iOfmF0k
3oszKX0pUlpngfUwnuEUnF/WNMVzEcYWqaTnQigT/8hk479uX192+hS9snPQcVsA
oQjiOVkFOK/fYRgG7x7QSzAzsesAYLsMr7DE5tzPkR+ZHOXuUB3/YUWRQUzr1Naz
XYBHjWPQUECNY28v8TTVwt2DuvN7ymEgti6adQswcbQxfLF61CkIzEp3r2BX+pMk
IE8EFJaffkwYkP6Ig11L/iZFqUUcJ/mcXQaajARCl71R38cHF9ckwdUoiRQbGqq/
i7WHGkMGdqmIfPYOrjEgWFm2UhZJTPrOJ5OAhFO5wZc6Iufy5cvzMACUmdvBel6D
OoecCFsdfto=
=boQ3
-----END PGP SIGNATURE-----