-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2780
                              tvOS 12 updates
                             19 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5383 CVE-2018-4363 CVE-2018-4313
                   CVE-2018-4305 CVE-2016-1777 

Reference:         ASB-2018.0190
                   ASB-2018.0184
                   ESB-2016.2961
                   ESB-2016.0748

Original Bulletin: 
   https://support.apple.com/en-au/HT209107

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-9-17-3 tvOS 12

tvOS 12 is now available and addresses the following:

Bluetooth
Available for: Apple TV (4th generation)
Impact: An attacker in a privileged network position may be able to
intercept Bluetooth traffic
Description: An input validation issue existed in Bluetooth. This
issue was addressed with improved input validation.
CVE-2018-5383: Lior Neumann and Eli Biham

iTunes Store
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An attacker in a privileged network position may be able to
spoof password prompts in the iTunes Store
Description: An input validation issue was addressed with improved
input validation.
CVE-2018-4305: Jerry Decime

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: An input validation issue existed in the kernel. This
issue was addressed with improved input validation.
CVE-2018-4363: Ian Beer of Google Project Zero

Safari
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A local user may be able to discover websites a user has
visited
Description: A consistency issue existed in the handling of
application snapshots. The issue was addressed with improved handling
of application snapshots.
CVE-2018-4313: 11 anonymous researchers, David Scott,
Enes Mert Ulu of Abdullah Murside Ozunenek Anadolu Lisesi -
Ankara/Turkiye, Mehmet Ferit Dastan of Van Yunzuncu Yil University,
Metin Altug Karakaya of Kaliptus Medical Organization,
Vinodh Swami of Western Governor's University (WGU)

Security
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An attacker may be able to exploit weaknesses in the RC4
cryptographic algorithm
Description: This issue was addressed by removing RC4.
CVE-2016-1777: Pepi Zawodsky

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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3D
=3D5cmn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mStR
-----END PGP SIGNATURE-----