APPLE-SA-2019-5-13-6 Apple TV Software 7.3

Related Vulnerabilities: CVE-2017-14315   CVE-2017-9417   CVE-2017-6975  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="23"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#24">By Date</a>
<a href="25"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="23"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#24">By Thread</a>
<a href="25"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">APPLE-SA-2019-5-13-6 Apple TV Software 7.3</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: Apple Product Security via Fulldisclosure &lt;fulldisclosure () seclists org&gt;


<em>Date</em>: Mon, 13 May 2019 14:15:16 -0400


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-5-13-6 Apple TV Software 7.3

Apple TV Software 7.3 is now available and addresses the following:

Bluetooth
Available for: Apple TV (3rd generation)
Impact: A remote attacker may cause an unexpected application
termination or arbitrary code execution
Description: An input validation issue existed in Bluetooth. This
issue was addressed with improved input validation.
CVE-2017-14315: Ben Seri and Gregory Vishnepolsky of Armis

Wi-Fi
Available for: Apple TV (3rd generation)
Impact: An attacker within range may be able to execute arbitrary
code on the Wi-Fi chip
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2017-9417: Nitay Artenstein of Exodus Intelligence

Wi-Fi
Available for: Apple TV (3rd generation)
Impact: An attacker within range may be able to execute arbitrary
code on the Wi-Fi chip
Description: A stack buffer overflow was addressed through improved
input validation.
CVE-2017-6975: Gal Beniamini of Google Project Zero

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -&gt; System -&gt; Software Update -&gt; Update Software."

To check the current version of software, select
"Settings -&gt; General -&gt; About."

Information will also be posted to the Apple Security Updates
web site: <a rel="nofollow" href="https://support.apple.com/kb/HT201222">https://support.apple.com/kb/HT201222</a>

This message is signed with Apple's Product Security PGP key,
and details are available at:
<a rel="nofollow" href="https://www.apple.com/support/security/pgp/">https://www.apple.com/support/security/pgp/</a>
-----BEGIN PGP SIGNATURE-----
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=fOnF
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a>

</pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="23"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#24">By Date</a>
<a href="25"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="23"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#24">By Thread</a>
<a href="25"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>APPLE-SA-2019-5-13-6 Apple TV Software 7.3</strong> <em>Apple Product Security via Fulldisclosure (May 13)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>