-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1775
                     APPLE-SA-2016-07-18-4 tvOS 9.2.2
                               19 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Administrator Compromise        -- Existing Account            
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4637 CVE-2016-4632 CVE-2016-4631
                   CVE-2016-4627 CVE-2016-4626 CVE-2016-4624
                   CVE-2016-4623 CVE-2016-4622 CVE-2016-4619
                   CVE-2016-4616 CVE-2016-4615 CVE-2016-4614
                   CVE-2016-4612 CVE-2016-4610 CVE-2016-4609
                   CVE-2016-4608 CVE-2016-4607 CVE-2016-4594
                   CVE-2016-4592 CVE-2016-4591 CVE-2016-4589
                   CVE-2016-4588 CVE-2016-4587 CVE-2016-4586
                   CVE-2016-4585 CVE-2016-4584 CVE-2016-4583
                   CVE-2016-4582 CVE-2016-4483 CVE-2016-4449
                   CVE-2016-4448 CVE-2016-1865 CVE-2016-1864
                   CVE-2016-1863 CVE-2016-1684 

Reference:         ESB-2016.1774
                   ESB-2016.1772
                   ESB-2016.1771
                   ESB-2016.1452
                   ESB-2016.1398

Original Bulletin: 
   https://support.apple.com/en-au/HT206905

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-07-18-4 tvOS 9.2.2

tvOS 9.2.2 is now available and addresses the following:

CoreGraphics
Available for:  Apple TV (4th generation)
Impact:  A remote attacker may be able to execute arbitrary code
Description:  A memory corruption issue was addressed through
improved memory handling.
CVE-2016-4637 : Tyler Bohan of Cisco Talos (talosintel.com
/vulnerability-reports)

ImageIO
Available for:  Apple TV (4th generation)
Impact:  A remote attacker may be able to execute arbitrary code
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-4631 : Tyler Bohan of Cisco Talos (talosintel.com
/vulnerability-reports)

ImageIO
Available for:  Apple TV (4th generation)
Impact:  A remote attacker may be able to cause a denial of service
Description:  A memory consumption issue was addressed through
improved memory handling.
CVE-2016-4632 : Evgeny Sidorov of Yandex

IOAcceleratorFamily
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A null pointer dereference was addressed through
improved validation.
CVE-2016-4627 : Ju Zhu of Trend Micro

IOHIDFamily
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  A null pointer dereference was addressed through
improved input validation.
CVE-2016-4626 : Stefan Esser of SektionEins

Kernel
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to execute arbitrary code with
kernel privileges
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-1863 : Ian Beer of Google Project Zero
CVE-2016-1864 : Ju Zhu of Trend Micro
CVE-2016-4582 : Shrek_wzw and Proteas of Qihoo 360 Nirvan Team

Kernel
Available for:  Apple TV (4th generation)
Impact:  A local user may be able to cause a system denial of service
Description:  A null pointer dereference was addressed through
improved input validation.
CVE-2016-1865 : Marco Grassi (@marcograss) of KeenLab (@keen_lab),
Tencent, CESG

libxml2
Available for:  Apple TV (4th generation)
Impact:  Multiple vulnerabilities in libxml2
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-4448 : Apple
CVE-2016-4483 : Gustavo Grieco
CVE-2016-4614 : Nick Wellnhofe
CVE-2016-4615 : Nick Wellnhofer
CVE-2016-4616 : Michael Paddon
CVE-2016-4619 : Hanno Boeck

libxml2
Available for:  Apple TV (4th generation)
Impact:  Parsing a maliciously crafted XML document may lead to
disclosure of user information
Description:  An access issue existed in the parsing of maliciously
crafted XML files. This issue was addressed through improved input
validation.
CVE-2016-4449 : Kostya Serebryany

libxslt
Available for:  Apple TV (4th generation)
Impact:  Multiple vulnerabilities in libxslt
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-1684 : Nicolas Grégoire
CVE-2016-4607 : Nick Wellnhofer
CVE-2016-4608 : Nicolas Grégoire
CVE-2016-4609 : Nick Wellnhofer
CVE-2016-4610 : Nick Wellnhofer
CVE-2016-4612 : Nicolas Grégoire

Sandbox Profiles
Available for:  Apple TV (4th generation)
Impact:  A local application may be able to access the process list
Description:  An access issue existed with privileged API calls. This
issue was addressed through additional restrictions.
CVE-2016-4594 : Stefan Esser of SektionEins

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to a system
denial of service
Description:  A memory consumption issue was addressed through
improved memory handling.
CVE-2016-4592 : Mikhail

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to arbitrary
code execution
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-4586 : Apple
CVE-2016-4588 : Apple
CVE-2016-4589 : Tongbo Luo and Bo Qu of Palo Alto Networks
CVE-2016-4622 : Samuel Gross working with Trend Microâ\x{128}\x{153}s Zero Day
Initiative
CVE-2016-4623 : Apple
CVE-2016-4624 : Apple

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may result in the
disclosure of process memory
Description:  A memory initialization issue was addressed through
improved memory handling.
CVE-2016-4587 : Apple

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may compromise user
information on the file system
Description:  A permissions issue existed in the handling of the
location variable. This was addressed though additional ownership
checks.
CVE-2016-4591 : ma.la of LINE Corporation

WebKit
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may disclose image data from
another website
Description:  A timing issue existed in the processing of SVG. This
issue was addressed through improved validation.
CVE-2016-4583 : Roeland Krak

WebKit Page Loading
Available for:  Apple TV (4th generation)
Impact:  Processing maliciously crafted web content may lead to arbitrary
code execution
Description:  Multiple memory corruption issues were addressed
through improved memory handling.
CVE-2016-4584 : Chris Vienneau

WebKit Page Loading
Available for:  Apple TV (4th generation)
Impact:  A malicious website may exfiltrate data cross-origin
Description:  A cross-site scripting issue existed in Safari URL
redirection. This issue was addressed through improved URL validation
on redirection.
CVE-2016-4585 : Takeshi Terada of Mitsui Bussan Secure Directions,
Inc. (www.mbsd.jp)

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software.".

To check the current version of software, select
"Settings -> General -> About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQIcBAEBCgAGBQJXjXA+AAoJEIOj74w0bLRGi6IP/2DDPP2Z208nJPL0+a+bMJA4
JUIrF0BM4wyr1Hy/Vb2zN5RkAZYeHwq8Jq9av9qu79Xgan2jcgPRWKSAiztp0BMx
kYPLi6PrpvWiWLHpqkWGnKVK1LmdBQXKrPsCmMJacKJ2TldBMofAiuh3QrjqZ7ud
GVbTB4HkjX2FnpCt25DkUK5Y5oWP8lv4rvB+iTfO/kVGfSMfrTg1HGH3s49+UTHV
GICBGi+L8yftmYaM10a5JjnOCRiIKXa95Kt1CTPrDxFSJG2QBmMBvSGV4qivyf6i
buqAso81LVWnJBIKjj21usJqm6Q1lqtU5MTElfDq0w/uo7oxL/eWB4e8H0lm9Jow
oD+ZepkO0SHQgwNWprMKrEbI/xow1CiYdxj/a8DYSuQicCjPZanQux04MurfmU5Q
YEkzj+oxuzBherHAVwqleHEglDOy6CJx/UCVoxnf0Tcj9FQOTzQ+aUqYMXrM33Yu
zhU4Eai/9PKLLuqQzhgXYqsSnHKu5ojzesunRo09D+Q1jjSyIXvhmUmCXBgDvcls
MfSUjWJJxniqj+C8zFeHuFEbPU70urVmUH7rWSBsRCRhjzwYMAWpPejkT/XDs1qm
SCTElHATr+BfvS0v1E5En2xNKXSodyJL1SaK9rHnkre+40+e0IJJbOQzbQH9MAcJ
ylGAp0etGDWZ40Q5IyH8
=N/Ug
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f24k
-----END PGP SIGNATURE-----