Lucene search

K
appleAppleAPPLE:HT205729
HistoryJan 25, 2016 - 6:43 a.m.

About the security content of tvOS 9.1.1 - Apple Support

2016-01-2506:43:35
support.apple.com
9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see How to use the Apple Product Security PGP Key.

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other security updates, see Apple security updates.

tvOS 9.1.1

  • Disk Images

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1717 : Frank Graziano of Yahoo! Pentest Team

  • IOHIDFamily

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue existed in an IOHIDFamily API. This issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1719 : Ian Beer of Google Project Zero

  • IOKit

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1720 : Ian Beer of Google Project Zero

  • Kernel

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1721 : Ian Beer of Google Project Zero and Ju Zhu of Trend Micro

  • libxslt

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted XML may lead to arbitrary code execution

Description: A type confusion issue existed in libxslt. This issue was addressed through improved memory handling.

CVE-ID

CVE-2015-7995 : puzzor

  • syslog

Available for: Apple TV (4th generation)

Impact: A local user may be able to execute arbitrary code with root privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1722 : Joshua J. Drake and Nikias Bassen of Zimperium zLabs

  • WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling.

CVE-ID

CVE-2016-1724 : Apple

CVE-2016-1727 : Apple

CPENameOperatorVersion
tvoslt9.1.1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C