About the security content of tvOS 10
This document describes the security content of tvOS 10.
About Apple security updates
For our customers' protection, Apple doesn't disclose, discuss or confirm security issues until an investigation has taken place and patches or releases are available. Recent releases are listed on the Apple security updates page.
For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.
Apple security documents reference vulnerabilities by CVE-ID when possible.
tvOS 10
Audio
Available for: Apple TV (4th generation)
Impact: A remote attacker may be able to execute arbitrary code
Description: A memory corruption issue was addressed through improved memory handling.
CVE-2016-4702: YoungJin Yoon, MinSik Shin, HoJae Han, Sunghyun Park and Taekyoung Kwon of Information Security Lab, Yonsei University
CFNetwork
Available for: Apple TV (4th generation)
Impact: Processing maliciously crafted web content may compromise user information
Description: An input validation issue existed in the parsing of the set-cookie header. This issue was addressed through improved validation checking.
CVE-2016-4708: Dawid Czagan of Silesia Security Lab
CoreCrypto
Available for: Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code
Description: An out-of-bounds write issue was addressed by removing the vulnerable code.
CVE-2016-4712: Gergo Koteles
FontParser
Available for: Apple TV (4th generation)
Impact: Processing a maliciously crafted font may result in the disclosure of process memory
Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking.
CVE-2016-4718: Apple
IOAcceleratorFamily
Available for: Apple TV (4th generation)
Impact: Processing maliciously crafted web content may result in the disclosure of process memory
Description: A memory corruption issue was addressed through improved input validation.
CVE-2016-4725: Rodger Combs of Plex, Inc.
IOAcceleratorFamily
Available for: Apple TV (4th generation)
Impact: an application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved memory handling.
CVE-2016-4726: an anonymous researcher
Kernel
Available for: Apple TV (4th generation)
Impact: a remote attacker may be able to cause a denial of service
Description: A lock handling issue was addressed through improved lock handling.
CVE-2016-4772: Marc Heuse of mh-sec
Kernel
Available for: Apple TV (4th generation)
Impact: An application may be able to determine kernel memory layout
Description: Multiple out-of-bounds read issues existed that led to the disclosure of kernel memory. These were addressed through improved input validation.
CVE-2016-4773: Brandon Azad
CVE-2016-4774: Brandon Azad
CVE-2016-4776: Brandon Azad
Kernel
Available for: Apple TV (4th generation)
Impact: A local user may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved memory handling.
CVE-2016-4775: Brandon Azad
Kernel
Available for: Apple TV (4th generation)
Impact: an application may be able to execute arbitrary code with kernel privileges
Description: An untrusted pointer dereference was addressed by removing the affected code.
CVE-2016-4777: Lufeng Li of Qihoo 360 Vulcan Team
Kernel
Available for: Apple TV (4th generation)
Impact: an application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed through improved memory handling.
CVE-2016-4778: CESG
libxml2
Available for: Apple TV (4th generation)
Impact: Multiple issues in libxml2, the most significant of which may lead to unexpected application termination or arbitrary code execution
Description: Multiple memory corruption issues were addressed through improved memory handling.
CVE-2016-4658: Nick Wellnhofer
CVE-2016-5131: Nick Wellnhofer
libxslt
Available for: Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: A memory corruption issue was addressed through improved memory handling.
CVE-2016-4738: Nick Wellnhofer
Security
Available for: Apple TV (4th generation)
Impact: A malicious application may be able to execute arbitrary code with system privileges
Description: A validation issue existed in signed disc images. This issue was addressed through improved size validation.
CVE-2016-4753: Mark Mentovai of Google Inc.
WebKit
Available for: Apple TV (4th generation)
Impact: processing maliciously crafted web content may lead to arbitrary code execution
Description: A parsing issue existed in the handling of error prototypes. This was addressed through improved validation.
CVE-2016-4728: Daniel Divricean
WebKit
Available for: Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: Multiple memory corruption issues were addressed through improved memory handling.
CVE-2016-4611: Apple
CVE-2016-4730: Apple
CVE-2016-4734: natashenka of Google Project Zero
CVE-2016-4735: André Bargull
CVE-2016-4737: Apple
CVE-2016-4759: Tongbo Luo of Palo Alto Networks
CVE-2016-4766: Apple
CVE-2016-4767: Apple
CVE-2016-4768: Anonymous working with Trend Micro's Zero Day Initiative
WebKit
Available for: Apple TV (4th generation)
Impact: processing maliciously crafted web content may lead to arbitrary code execution
Description: Multiple memory corruption issues were addressed through improved state management.
CVE-2016-4733: natashenka of Google Project Zero
CVE-2016-4765: Apple
WebKit
Available for: Apple TV (4th generation)
Impact: processing maliciously crafted web content may lead to arbitrary code execution
Description: Multiple memory corruption issues were addressed through improved state management.
CVE-2016-4764: Apple
Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.