Operating System:

[Apple iOS]

Published:

01 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2767
         Additional information for APPLE-SA-2017-09-20-3 tvOS 11
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple TV
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                -- Remote/Unauthenticated      
                   Access Privileged Data         -- Remote with User Interaction
                   Cross-site Scripting           -- Remote with User Interaction
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000373 CVE-2017-13843 CVE-2017-13842
                   CVE-2017-13841 CVE-2017-13840 CVE-2017-13836
                   CVE-2017-13834 CVE-2017-13832 CVE-2017-13831
                   CVE-2017-13830 CVE-2017-13828 CVE-2017-13825
                   CVE-2017-13822 CVE-2017-13818 CVE-2017-13817
                   CVE-2017-13816 CVE-2017-13815 CVE-2017-13814
                   CVE-2017-13813 CVE-2017-13812 CVE-2017-13782
                   CVE-2017-11121 CVE-2017-11120 CVE-2017-10989
                   CVE-2017-9233 CVE-2017-7130 CVE-2017-7129
                   CVE-2017-7128 CVE-2017-7127 CVE-2017-7120
                   CVE-2017-7117 CVE-2017-7116 CVE-2017-7115
                   CVE-2017-7114 CVE-2017-7112 CVE-2017-7111
                   CVE-2017-7110 CVE-2017-7109 CVE-2017-7108
                   CVE-2017-7107 CVE-2017-7105 CVE-2017-7104
                   CVE-2017-7103 CVE-2017-7102 CVE-2017-7100
                   CVE-2017-7099 CVE-2017-7098 CVE-2017-7096
                   CVE-2017-7095 CVE-2017-7094 CVE-2017-7093
                   CVE-2017-7092 CVE-2017-7091 CVE-2017-7090
                   CVE-2017-7087 CVE-2017-7086 CVE-2017-7083
                   CVE-2017-7081 CVE-2017-7080 CVE-2017-0381
                   CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                   CVE-2016-9840 CVE-2016-9063 

Original Bulletin: 
   https://support.apple.com/en-au/HT208113

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-10-31-11
Additional information for APPLE-SA-2017-09-20-3 tvOS 11

tvOS 11 addresses the following:

802.1X
Available for: Apple TV (4th generation)
Impact: An attacker may be able to exploit weaknesses in TLS 1.0
Description: A protocol security issue was addressed by enabling TLS
1.1 and TLS 1.2.
CVE-2017-13832: an anonymous researcher
Entry added October 31, 2017

CFNetwork Proxies
Available for:  Apple TV (4th generation)
Impact: An attacker in a privileged network position may be able to
cause a denial of service
Description: Multiple denial of service issues were addressed through
improved memory handling.
CVE-2017-7083: Abhinav Bansal of Zscaler Inc.

CoreAudio
Available for:  Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed by updating to Opus
version 1.1.4.
CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend
Micro

CoreText
Available for: Apple TV (4th generation)
Impact: Processing a maliciously crafted font file may lead to
arbitrary code execution
Description: A memory consumption issue was addressed through
improved memory handling.
CVE-2017-13825: Australian Cyber Security Centre â\x{128}\x{147} Australian Signals
Directorate
Entry added October 31, 2017

file
Available for: Apple TV (4th generation)
Impact: Multiple issues in file
Description: Multiple issues were addressed by updating to version
5.31.
CVE-2017-13815
Entry added October 31, 2017

Fonts
Available for: Apple TV (4th generation)
Impact: Rendering untrusted text may lead to spoofing
Description: An inconsistent user interface issue was addressed with
improved state management.
CVE-2017-13828: an anonymous researcher
Entry added October 31, 2017

HFS
Available for: Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum
Entry added October 31, 2017

ImageIO
Available for: Apple TV (4th generation)
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2017-13814: Australian Cyber Security Centre â\x{128}\x{147} Australian Signals
Directorate
Entry added October 31, 2017

ImageIO
Available for: Apple TV (4th generation)
Impact: Processing a maliciously crafted image may lead to a denial
of service
Description: An information disclosure issue existed in the
processing of disk images. This issue was addressed through improved
memory management.
CVE-2017-13831: an anonymous researcher
Entry added October 31, 2017

Kernel
Available for:  Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7114: Alex Plaskett of MWR InfoSecurity

Kernel
Available for: Apple TV (4th generation)
Impact: A local user may be able to read kernel memory
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed through improved
input validation.
CVE-2017-13817: Maxime Villard (m00nbsd)
Entry added October 31, 2017

Kernel
Available for: Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13818: The UK's National Cyber Security Centre (NCSC)
CVE-2017-13836: an anonymous researcher, an anonymous researcher
CVE-2017-13841: an anonymous researcher
CVE-2017-13840: an anonymous researcher
CVE-2017-13842: an anonymous researcher
CVE-2017-13782: Kevin Backhouse of Semmle Ltd.
Entry added October 31, 2017

Kernel
Available for: Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13843: an anonymous researcher
Entry added October 31, 2017

Kernel
Available for: Apple TV (4th generation)
Impact: Processing a malformed mach binary may lead to arbitrary code
execution
Description: A memory corruption issue was addressed through improved
validation.
CVE-2017-13834: Maxime Villard (m00nbsd)
Entry added October 31, 2017

libarchive
Available for: Apple TV (4th generation)
Impact: Unpacking a maliciously crafted archive may lead to arbitrary
code execution
Description: A buffer overflow issue was addressed through improved
memory handling.
CVE-2017-13813: found by OSS-Fuzz
CVE-2017-13816: found by OSS-Fuzz
Entry added October 31, 2017

libarchive
Available for: Apple TV (4th generation)
Impact: Unpacking a maliciously crafted archive may lead to arbitrary
code execution
Description: Multiple memory corruption issues existed in libarchive.
These issues were addressed through improved input validation.
CVE-2017-13812: found by OSS-Fuzz
Entry added October 31, 2017

libc
Available for:  Apple TV (4th generation)
Impact: A remote attacker may be able to cause a denial-of-service
Description: A resource exhaustion issue in glob() was addressed
through an improved algorithm.
CVE-2017-7086: Russ Cox of Google

libc
Available for:  Apple TV (4th generation)
Impact: An application may be able to cause a denial of service
Description: A memory consumption issue was addressed through
improved memory handling.
CVE-2017-1000373

libexpat
Available for:  Apple TV (4th generation)
Impact: Multiple issues in expat
Description: Multiple issues were addressed by updating to version
2.2.1
CVE-2016-9063
CVE-2017-9233

Quick Look
Available for: Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13822: Australian Cyber Security Centre â\x{128}\x{147} Australian Signals
Directorate
Entry added October 31, 2017

Security
Available for:  Apple TV (4th generation)
Impact: A revoked certificate may be trusted
Description: A certificate validation issue existed in the handling
of revocation data. This issue was addressed through improved
validation.
CVE-2017-7080: an anonymous researcher, an anonymous researcher, Sven
Driemecker of adesso mobile solutions gmbh, Rune Darrud
(@theflyingcorpse) of Bærum kommune

SQLite
Available for:  Apple TV (4th generation)
Impact: Multiple issues in SQLite
Description: Multiple issues were addressed by updating to version
3.19.3.
CVE-2017-10989: found by OSS-Fuzz
CVE-2017-7128: found by OSS-Fuzz
CVE-2017-7129: found by OSS-Fuzz
CVE-2017-7130: found by OSS-Fuzz

SQLite
Available for:  Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7127: an anonymous researcher

WebKit
Available for:  Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2017-7081: Apple

WebKit
Available for:  Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7087: Apple
CVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend
Micro's Zero Day Initiative
CVE-2017-7092: Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team,
Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day
Initiative
CVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend
Micro's Zero Day Initiative
CVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group
CVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang
Technological University working with Trend Micro's Zero Day
Initiative
CVE-2017-7096: Wei Yuan of Baidu Security Lab
CVE-2017-7098: Felipe Freitas of Instituto Tecnológico de Aeronáutica
CVE-2017-7099: Apple
CVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53
CVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang
Technological University
CVE-2017-7104: likemeng of Baidu Secutity Lab
CVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang
Technological University
CVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com)
working with Trend Micro's Zero Day Initiative
CVE-2017-7117: lokihardt of Google Project Zero
CVE-2017-7120: chenqin (é\x{153}\x{136}é\x{146}¦) of Ant-financial Light-Year Security
Lab

WebKit
Available for:  Apple TV (4th generation)
Impact: Cookies belonging to one origin may be sent to another origin
Description: A permissions issue existed in the handling of web
browser cookies. This issue was addressed by no longer returning
cookies for custom URL schemes.
CVE-2017-7090: Apple

WebKit
Available for:  Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: Application Cache policy may be unexpectedly applied.
CVE-2017-7109: avlidienbrunn

Wi-Fi
Available for:  Apple TV (4th generation)
Impact: An attacker within range may be able to execute arbitrary
code on the Wi-Fi chip
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-11120: Gal Beniamini of Google Project Zero
CVE-2017-11121: Gal Beniamini of Google Project Zero

Wi-Fi
Available for:  Apple TV (4th generation)
Impact: Malicious code executing on the Wi-Fi chip may be able to
execute arbitrary code with kernel privileges on the application
processor
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-7103: Gal Beniamini of Google Project Zero
CVE-2017-7105: Gal Beniamini of Google Project Zero
CVE-2017-7108: Gal Beniamini of Google Project Zero
CVE-2017-7110: Gal Beniamini of Google Project Zero
CVE-2017-7112: Gal Beniamini of Google Project Zero

Wi-Fi
Available for:  Apple TV (4th generation)
Impact: Malicious code executing on the Wi-Fi chip may be able to
execute arbitrary code with kernel privileges on the application
processor
Description: Multiple race conditions were addressed through improved
validation.
CVE-2017-7115: Gal Beniamini of Google Project Zero

Wi-Fi
Available for:  Apple TV (4th generation)
Impact: Malicious code executing on the Wi-Fi chip may be able to
read restricted kernel memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-7116: Gal Beniamini of Google Project Zero

zlib
Available for:  Apple TV (4th generation)
Impact: Multiple issues in zlib
Description: Multiple issues were addressed by updating to version
1.2.11.
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=9X9S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWfljdIx+lLeg9Ub1AQhkoQ//amXdk2FFVbBeJVrXzcb7XQu9jMYAUDSP
yE1e8WVlaOdQo4D50mCd4efQiaFoqL+6fE0eLsCm4M6r5Pzk+if2IVJSsPFhuqmO
OubUKmJPFUtOi1dZjP6/qG1UzFgROEWiDl5lGuBgxx5iirH8gbsCPKDyLSF8y/jh
gYNPJD89GvGtuvMu68PnwB8Fg9RiI4dXfVnwwMNhR0lFIZI2v5CXvgzCzC1xXhO6
Dm5t/vo2o1edoZ1ttPSMfMA4+hAu86E4voQfNVlPjJX8ySbBTVseVsIwZP2DlJSR
Pci3kI39RCjdYCMheSdgMCc2NqNkPAdcosuzj0B2QZOOsdGew+hABWhx+m87ljH6
Hc5xTXRlRZq5fGhu8x+7U800pdlKs6dYg9WhEsQ7KUiOL/xgJ5TXcFNj3DvBeIxQ
uwkj2LwURlrMQr8xK7pZV3A33XefjDiyW8JUMdjHgjdMYPT6lkV0mxu2QW3yARwJ
0Ksa4fRcqHklhgq6dnHwpZ2fjAAlDDlgnCA55T5dQ0xZ/j/3OvkN4WTxWc5XFW5D
B28wSVK1dg59sW+MlOPwKLYZxWE02Z8R3301OK56Ute7HtWuVpiL25CGMCWbwYo2
m9fnTz76IQtBHGZ+t/RSbP4TvfIH5JiceYZtUP0XDuN856SetvEZSbHd6/SY+5Hj
JPXRbIP34pQ=
=QOJ9
-----END PGP SIGNATURE-----