-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0184
                                tvOS 9.1.1
                              27 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple TV
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1727 CVE-2016-1724 CVE-2016-1722
                   CVE-2016-1721 CVE-2016-1720 CVE-2016-1719
                   CVE-2016-1717 CVE-2015-7995 

Reference:         ESB-2016.0139

Original Bulletin: 
   https://support.apple.com/kb/HT205729

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-01-25-1 tvOS 9.1.1

tvOS 9.1.1 is now available and addresses the following:

Disk Images
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue existed in the parsing of
disk images. This issue was addressed through improved memory
handling.
CVE-ID
CVE-2016-1717 : Frank Graziano of Yahoo! Pentest Team

IOHIDFamily
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue existed in an IOHIDFamily
API. This issue was addressed through improved memory handling.
CVE-ID
CVE-2016-1719 : Ian Beer of Google Project Zero

IOKit
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-ID
CVE-2016-1720 : Ian Beer of Google Project Zero

Kernel
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-ID
CVE-2016-1721 : Ian Beer of Google Project Zero and Ju Zhu of Trend
Micro

libxslt
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted XML may lead to arbitrary
code execution
Description:  A type confusion issue existed in libxslt. This issue
was addressed through improved memory handling.
CVE-ID
CVE-2015-7995 : puzzor

syslog
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with root
privileges
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-ID
CVE-2016-1722 : Joshua J. Drake and Nikias Bassen of Zimperium zLabs

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to
arbitrary code execution
Description:  Multiple memory corruption issues existed in WebKit.
These issues were addressed through improved memory handling.
CVE-ID
CVE-2016-1724 : Apple
CVE-2016-1727 : Apple

- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=AGqd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fr6X
-----END PGP SIGNATURE-----