-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-12-13-6 Additional information for APPLE-SA-2016-12-12-3 tvOS 10.1 tvOS 10.1 addresses the following: Audio Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7658: Haohao Kong of Keen Lab (@keen_lab) of Tencent CVE-2016-7659: Haohao Kong of Keen Lab (@keen_lab) of Tencent Entry added December 13, 2016 CoreFoundation Available for: Apple TV (4th generation) Impact: Processing malicious strings may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the processing of strings. This issue was addressed through improved bounds checking. CVE-2016-7663: an anonymous researcher Entry added December 13, 2016 CoreGraphics Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted font file may lead to unexpected application termination Description: A null pointer dereference was addressed through improved input validation. CVE-2016-7627: TRAPMINE Inc. & Meysam Firouzi @R00tkitSMM Entry added December 13, 2016 CoreMedia External Displays Available for: Apple TV (4th generation) Impact: A local application may be able to execute arbitrary code in the context of the mediaserver daemon Description: A type confusion issue was addressed through improved memory handling. CVE-2016-7655: Keen Lab working with Trend Micro's Zero Day Initiative Entry added December 13, 2016 CoreMedia Playback Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted .mp4 file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-7588: dragonltx of Huawei 2012 Laboratories Entry added December 13, 2016 CoreText Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-2016-7595: riusksk(ae3aY=) of Tencent Security Platform Department Entry added December 13, 2016 Disk Images Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7616: daybreaker@Minionz working with Trend Micro's Zero Day Initiative Entry added December 13, 2016 FontParser Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-2016-4691: riusksk(ae3aY=) of Tencent Security Platform Department Entry added December 13, 2016 FontParser Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. CVE-2016-4688: Simon Huang of Alipay company, thelongestusernameofall@gmail.com Entry added December 13, 2016 ICU Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-7594: AndrA(c) Bargull Entry added December 13, 2016 ImageIO Available for: Apple TV (4th generation) Impact: A remote attacker may be able to leak memory Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2016-7643: Yangkang (@dnpushme) of Qihoo360 Qex Team Entry added December 13, 2016 IOHIDFamily Available for: Apple TV (4th generation) Impact: A local application with system privileges may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-2016-7591: daybreaker of Minionz Entry added December 13, 2016 IOKit Available for: Apple TV (4th generation) Impact: An application may be able to read kernel memory Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7657: Keen Lab working with Trend Micro's Zero Day Initiative Entry added December 13, 2016 Kernel Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved input validation. CVE-2016-7606: @cocoahuke, Chen Qin of Topsec Alpha Team (topsec.com) CVE-2016-7612: Ian Beer of Google Project Zero Entry added December 13, 2016 Kernel Available for: Apple TV (4th generation) Impact: An application may be able to read kernel memory Description: An insufficient initialization issue was addressed by properly initializing memory returned to user space. CVE-2016-7607: Brandon Azad Entry added December 13, 2016 Kernel Available for: Apple TV (4th generation) Impact: A local user may be able to cause a system denial of service Description: A denial of service issue was addressed through improved memory handling. CVE-2016-7615: The UK's National Cyber Security Centre (NCSC) Entry added December 13, 2016 Kernel Available for: Apple TV (4th generation) Impact: A local user may be able to cause an unexpected system termination or arbitrary code execution in the kernel Description: A use after free issue was addressed through improved memory management. CVE-2016-7621: Ian Beer of Google Project Zero Entry added December 13, 2016 Kernel Available for: Apple TV (4th generation) Impact: A local user may be able to gain root privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7637: Ian Beer of Google Project Zero Entry added December 13, 2016 libarchive Available for: Apple TV (4th generation) Impact: A local attacker may be able to overwrite existing files Description: A validation issue existed in the handling of symlinks. This issue was addressed through improved validation of symlinks. CVE-2016-7619: an anonymous researcher Entry added December 13, 2016 Power Management Available for: Apple TV (4th generation) Impact: A local user may be able to gain root privileges Description: An issue in mach port name references was addressed through improved validation. CVE-2016-7661: Ian Beer of Google Project Zero Entry added December 13, 2016 Profiles Available for: Apple TV (4th generation) Impact: Opening a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the handling of certificate profiles. This issue was addressed through improved input validation. CVE-2016-7626: Maksymilian Arciemowicz (cxsecurity.com) Security Available for: Apple TV (4th generation) Impact: An attacker may be able to exploit weaknesses in the 3DES cryptographic algorithm Description: 3DES was removed as a default cipher. CVE-2016-4693: GaA< System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJYT7LKAAoJEIOj74w0bLRGRpYP/RiSCpisB2QI8kO5eyhqQQw8 Cc8c+l7wlpWoeUuNznXtGBRrMlL21Xzg6HZXkRepwh7SvwKmr2Xq6tw9VRrmT554 qTVcSe/8MZEb/NcsRvwS5vw70738WLDp8l1+3jsXm46LOpn9Xyolcl7uUS8Z+mxU yDe4lMWIrNIHqQmDfXWILCL/2szx/Dn324b7klcRUy4p6JLyHwQgegQm6O582miJ SFeknLzjqhuukGnaywhwoR8GDcsFtPT4ZFgum2kBB1Ke7Q6KmeenrSN0FVH5Z+zs 5/kXWBl0xHNZigrgHhO21hzGXX0SUq/SbLEBtuBzUJG3the5Zp24T8nOeNem5I5F GJZd+S7PBnXpH+y+kURk6dVuKGDHv8tnp909v6QXjw35+oMvjEfuD64oSYf8FJNt VTVU8R+hWYqexVQSkLjOPo6TxgrlHtHZ3Kw2tOwisuB3afSSVTS6p0y+EPxUNHXw kzF5nOiEBnuTsqTiuuvTC0+p/XvFcGhVYZwygzOWeh0jKUDWXrnqY4XcqmtCPSl4 QXCNSSH8tAaPh/VIZpBYFVTRSrFqhqz17cwxEnsw7QkhFV8L8haWNfRL062swkHV 65Uq1oNytpw5bT5tL3NmBumknb+Y6/KNGT1+PQVc9cccQJtDjcjItqwfnTl0NdkB wTrD0dsr90pjud+QyhXr =YVOV -----END PGP SIGNATURE-----