Lucene search

K
appleAppleAPPLE:8DE1B81CB3F1FAE2DFA54423887EED84
HistoryJul 18, 2016 - 12:00 a.m.

About the security content of tvOS 9.2.2

2016-07-1800:00:00
support.apple.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

About the security content of tvOS 9.2.2

This document describes the security content of tvOS 9.2.2.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 9.2.2

Released July 18, 2016

CFNetwork Credentials

Available for: Apple TV (4th generation)

Impact: An attacker in a privileged network position may be able to leak sensitive user information

Description: A downgrade issue existed with HTTP authentication credentials saved in Keychain. This issue was addressed by storing the authentication types with the credentials.

CVE-2016-4644 : Jerry Decime coordinated via CERT

CFNetwork Proxies

Available for: Apple TV (4th generation)

Impact: An attacker in a privileged network position may be able to leak sensitive user information

Description: A validation issue existed in the parsing of 407 responses. This issue was addressed through improved response validation.

CVE-2016-4643 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua University; Jerry Decime coordinated via CERT

CFNetwork Proxies

Available for: Apple TV (4th generation)

Impact: An application may unknowingly send a password unencrypted over the network

Description: Proxy authentication incorrectly reported HTTP proxies received credentials securely. This issue was addressed through improved warnings.

CVE-2016-4642 : Jerry Decime coordinated via CERT

CoreGraphics

Available for: Apple TV (4th generation)

Impact: A remote attacker may be able to execute arbitrary code

Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-4637 : Tyler Bohan of Cisco Talos (talosintel.com/vulnerability-reports)

ImageIO

Available for: Apple TV (4th generation)

Impact: A remote attacker may be able to cause a denial of service

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2016-4632 : Evgeny Sidorov of Yandex

ImageIO

Available for: Apple TV (4th generation)

Impact: A remote attacker may be able to execute arbitrary code

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-4631 : Tyler Bohan of Cisco Talos (talosintel.com/vulnerability-reports)

ImageIO

Available for: Apple TV (4th generation)

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-7705: Craig Young of Tripwire VERT

Entry added November 30, 2017

IOAcceleratorFamily

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A null pointer dereference was addressed through improved validation.

CVE-2016-4627 : Ju Zhu of Trend Micro

IOHIDFamily

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A null pointer dereference was addressed through improved input validation.

CVE-2016-4626 : Stefan Esser of SektionEins

Kernel

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-1863 : Ian Beer of Google Project Zero

CVE-2016-4653 : Ju Zhu of Trend Micro

CVE-2016-4582 : Shrek_wzw and Proteas of Qihoo 360 Nirvan Team

Kernel

Available for: Apple TV (4th generation)

Impact: A local user may be able to cause a system denial of service

Description: A null pointer dereference was addressed through improved input validation.

CVE-2016-1865 : CESG, Marco Grassi (@marcograss) of KeenLab(@keen_lab), Tencent

libxml2

Available for: Apple TV (4th generation)

Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information

Description: An access issue existed in the parsing of maliciously crafted XML files. This issue was addressed through improved input validation.

CVE-2016-4449 : Kostya Serebryany

libxml2

Available for: Apple TV (4th generation)

Impact: Multiple vulnerabilities in libxml2

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2015-8317 : Hanno Boeck

CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological University

CVE-2016-4447 : Wei Lei and Liu Yang of Nanyang Technological University

CVE-2016-4448 : Apple

CVE-2016-4483 : Gustavo Grieco

CVE-2016-4614 : Nick Wellnhofer

CVE-2016-4615 : Nick Wellnhofer

CVE-2016-4616 : Michael Paddon

Entry updated June 5, 2017

libxslt

Available for: Apple TV (4th generation)

Impact: Multiple vulnerabilities in libxslt

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-1683 : Nicolas Grégoire

CVE-2016-1684 : Nicolas Grégoire

CVE-2016-4607 : Nick Wellnhofer

CVE-2016-4608 : Nicolas Grégoire

CVE-2016-4609 : Nick Wellnhofer

CVE-2016-4610 : Nick Wellnhofer

Entry updated April 11, 2017

Sandbox Profiles

Available for: Apple TV (4th generation)

Impact: A local application may be able to access the process list

Description: An access issue existed with privileged API calls. This issue was addressed through additional restrictions.

CVE-2016-4594 : Stefan Esser of SektionEins

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-4586 : Apple

CVE-2016-4588 : Apple

CVE-2016-4589 : Tongbo Luo and Bo Qu of Palo Alto Networks

CVE-2016-4622 : Samuel Gross working with Trend Micro’s Zero Day Initiative

CVE-2016-4623 : Apple

CVE-2016-4624 : Apple

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may disclose image data from another website

Description: A timing issue existed in the processing of SVG. This issue was addressed through improved validation.

CVE-2016-4583 : Roeland Krak

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: A memory initialization issue was addressed through improved memory handling.

CVE-2016-4587 : Apple

WebKit

Available for: Apple TV (4th generation)

Impact: Visiting a maliciously crafted website may leak sensitive data

Description: A permissions issue existed in the handling of the location variable. This was addressed though additional ownership checks.

CVE-2016-4591 : ma.la of LINE Corporation

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to a system denial of service

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2016-4592 : Mikhail

WebKit Page Loading

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary

code execution

Description: Multiple memory corruption issues were addressed

through improved memory handling.

CVE-2016-4584 : Chris Vienneau

WebKit Page Loading

Available for: Apple TV (4th generation)

Impact: A malicious website may exfiltrate data cross-origin

Description: A cross-site scripting issue existed in Safari URL redirection. This issue was addressed through improved URL validation on redirection.

CVE-2016-4585 : Takeshi Terada of Mitsui Bussan Secure Directions, Inc. (www.mbsd.jp)

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: November 30, 2017

CPENameOperatorVersion
tvoslt9.2.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for APPLE:8DE1B81CB3F1FAE2DFA54423887EED84