Apple TV 7.0.3 atnaujinimas ištaiso 16 saugumo spragų

Apple atnaujino savo Apple TV programinę įrangą išleisdama 7.0.3 atnaujinimą.

Apple dar nepaskelbė kokius patobulinimus įdiegė Apple TV 7.0.3 atnaujinime, tačiau yra žinomos klaidos ir saugumo spragos, kurias ji šiuo atnaujinimu ištaisė, o jų nemažai - net 16.

Atnaujinimą Apple TV įrenginiuose įdiegti galite per nustatymų meniu.

Apple TV 7.0.3 atnaujinimas ištaiso žemiau pateiktas saugumo klaidas (neverčiu jų, nes tie kam jos rūpi ar ką nors sako, kaip taisyklė supranta angliškai):

APPLE-SA–2015–01–27–1 Apple TV 7.0.3 Apple TV Available for: Apple TV 3rd generation and later Impact: A maliciously crafted afc command may allow access to protected parts of the filesystem Description: A vulnerability existed in the symbolic linking mechanism of afc. This issue was addressed by adding additional path checks. CVE-ID CVE–2014–4480 : TaiG Jailbreak Team

Apple TV Available for: Apple TV 3rd generation and later Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE–2014–4481 : Felipe Andres Manzano of the Binamuse VRT, via the iSIGHT Partners GVP Program

Apple TV Available for: Apple TV 3rd generation and later Impact: A local user may be able to execute unsigned code Description: A state management issue existed in the handling of Mach-O executable files with overlapping segments. This issue was addressed through improved validation of segment sizes CVE-ID CVE–2014–4455 : TaiG Jailbreak Team

Apple TV Available for: Apple TV 3rd generation and later Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. CVE-ID CVE–2014–4483 : Apple

Apple TV Available for: Apple TV 3rd generation and later Impact: Processing a maliciously crafted .dfont file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of .dfont files. This issue was addressed through improved bounds checking. CVE-ID CVE–2014–4484 : Gaurav Baruah working with HP’s Zero Day Initiative

Apple TV Available for: Apple TV 3rd generation and later Impact: Viewing a maliciously crafted XML file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the XML parser. This issue was addressed through improved bounds checking. CVE-ID CVE–2014–4485 : Apple

Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOAcceleratorFamily’s handling of resource lists. This issue was addressed by removing unneeded code. CVE-ID CVE–2014–4486 : Ian Beer of Google Project Zero

Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A buffer overflow existed in IOHIDFamily. This issue was addressed through improved size validation. CVE-ID CVE–2014–4487 : TaiG Jailbreak Team

Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in IOHIDFamily’s handling of resource queue metadata. This issue was addressed through improved validation of metadata. CVE-ID CVE–2014–4488 : Apple

Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOHIDFamily’s handling of event queues. This issue was addressed through improved validation. CVE-ID CVE–2014–4489 : @beist

Apple TV Available for: Apple TV 3rd generation and later Impact: Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel Description: An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them. CVE-ID CVE–2014–4491 : @PanguTeam, Stefan Esser

Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An issue existed in the kernel shared memory subsystem that allowed an attacker to write to memory that was intended to be read-only. This issue was addressed with stricter checking of shared memory permissions. CVE-ID CVE–2014–4495 : Ian Beer of Google Project Zero

Apple TV Available for: Apple TV 3rd generation and later Impact: Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel Description: The mach_port_kobject kernel interface leaked kernel addresses and heap permutation value, which may aid in bypassing address space layout randomization protection. This was addressed by disabling the mach_port_kobject interface in production configurations. CVE-ID CVE–2014–4496 : TaiG Jailbreak Team

Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious, sandboxed app can compromise the networkd daemon Description: Multiple type confusion issues existed in networkd’s handling of interprocess communication. By sending a maliciously formatted message to networkd, it could be possible to execute arbitrary code as the networkd process. The issue is addressed through additional type checking. CVE-ID CVE–2014–4492 : Ian Beer of Google Project Zero

Apple TV Available for: Apple TV 3rd generation and later Impact: Style sheets are loaded cross-origin which may allow for data exfiltration Description: An SVG loaded in an img element could load a CSS file cross-origin. This issue was addressed through enhanced blocking of external CSS references in SVGs. CVE-ID CVE–2014–4465 : Rennie deGraaf of iSEC Partners

Apple TV Available for: Apple TV 3rd generation and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. CVE-ID CVE–2014–3192 : cloudfuzzer CVE–2014–4459 CVE–2014–4466 : Apple CVE–2014–4468 : Apple CVE–2014–4469 : Apple CVE–2014–4470 : Apple CVE–2014–4471 : Apple CVE–2014–4472 : Apple CVE–2014–4473 : Apple CVE–2014–4474 : Apple CVE–2014–4475 : Apple CVE–2014–4476 : Apple CVE–2014–4477 : lokihardt@ASRT working with HP’s Zero Day Initiative CVE–2014–4479 : Apple

Pasidalinti straipsniu:

Apie Ramūnas Blavaščiūnas

Fotografijos, geros technikos ir kavos mylėtojas

Parašykite komentarą

Jūsų elektroninio pašto adresas nebus viešinamas. Būtini laukai pažymėti *

*

Į viršų