lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 13 Dec 2017 14:20:10 -0800
From: Apple Product Security <product-security-noreply@...ts.apple.com>
To: security-announce@...ts.apple.com
Subject: APPLE-SA-2017-12-13-7 Additional information for APPLE-SA-2017-12-6-4
 tvOS 11.2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-12-13-7 Additional information for
APPLE-SA-2017-12-6-4 tvOS 11.2

tvOS 11.2 addresses the following:

IOSurface
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13861: Ian Beer of Google Project Zero

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-13862: Apple
CVE-2017-13876: Ian Beer of Google Project Zero
CVE-2017-13867: Ian Beer of Google Project Zero

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2017-13833: Brandon Azad

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2017-13855: Jann Horn of Google Project Zero

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2017-13865: Ian Beer of Google Project Zero
CVE-2017-13868: Brandon Azad
CVE-2017-13869: Jann Horn of Google Project Zero

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7156: an anonymous researcher
CVE-2017-7157: an anonymous researcher
CVE-2017-13856: Jeonghoon Shin
CVE-2017-13870: an anonymous researcher
CVE-2017-13866: an anonymous researcher
Entry added December 13, 2017

Wi-Fi
Available for: Apple TV (4th generation)
Released for Apple TV 4K in tvOS 11.1.
Impact: An attacker in Wi-Fi range may force nonce reuse in WPA
multicast/GTK clients (Key Reinstallation Attacks - KRACK)
Description: A logic issue existed in the handling of state
transitions. This was addressed with improved state management.
CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU
Leuven

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----

iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAloxpFopHHByb2R1Y3Qt
c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEYA7xAA
rS/mqu8UXd7eap0Doz7R4W40l1/OOcvI4Y19Krifw4WdfO9+xN9zHDaOrFzWmzSw
CQ55aclEgkk2CDGbuMmVtiKstFzZ2sBrRVygYx9wd1/u1eDpHINNglYVP0cMHeVl
RUbrgLgysOkNG9z/ExRK2XrJg7bhcK2grY8wBRaBmIgtfD3u53iNbG1kkEQOBDC3
wfFcO7lZjTQ6k7Sq6dHB7wv0iwwNZKP7JpQ55g70De1dUy8YSecirD4ox2IFYw3m
95EWslKrhRzbX76Pnbqv5Kc9aUEuY4FHR+MuaeAF3hZ5ilixsB2fKYn4eT23R8bu
H4yors9ROlKmt7ka96MnbRbPwtF9iSxam0TADQGhmoBdGz7w7C2EesZCNELrftuD
xW7pWcnPGKf/Lk3JCstlCWs/h3UK9XkbiGXyRlB9crY7O6xitmoHE6i/m7gJhrrS
W013CESh/N5TZu1KH2vjRABb6UqOOFFTSRXZewYrO3TAjFs+w2GUHsAzXoBgeZN5
7Txzx6PcHQkpqvXCPer31GzU19BAJOZHFXXRG+knd5iSoPJOWJ0Pnl+bhjV9hgDy
W+rW7nfLYV9cKxNjOAqFZ/zPPd8L5P5dxLY2+wdiIyXn3Oju0qaotZlAZIH5yfd7
fCipgGx+j/2bCuxoXDxHpeauC/sXVXnaqqYViroAnT8=
=ZFwH
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ