About the security content of tvOS 13.3

This document describes the security content of tvOS 13.3.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

tvOS 13.3

Released December 10, 2019

CFNetwork

Available for: Apple TV 4K and Apple TV HD

Impact: An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list

Description: A configuration issue was addressed with additional restrictions.

CVE-2019-8834: Rob Sayre (@sayrer)

Entry added April 4, 2020

CFNetwork Proxies

Available for: Apple TV 4K and Apple TV HD

Impact: An application may be able to gain elevated privileges

Description: This issue was addressed with improved checks.

CVE-2019-8848: Zhuo Liang of Qihoo 360 Vulcan Team

FaceTime

Available for: Apple TV 4K and Apple TV HD

Impact: Processing malicious video via FaceTime may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8830: natashenka of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV HD

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed by removing the vulnerable code.

CVE-2019-8833: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV HD

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8828: Cim Stordal of Cognite

CVE-2019-8838: Dr Silvio Cesare of InfoSect

libexpat

Available for: Apple TV 4K and Apple TV HD

Impact: Parsing a maliciously crafted XML file may lead to disclosure of user information

Description: This issue was addressed by updating to expat version 2.2.8.

CVE-2019-15903: Joonun Jang

libpcap

Available for: Apple TV 4K and Apple TV HD

Impact: Multiple issues in libpcap

Description: Multiple issues were addressed by updating to libpcap version 1.9.1

CVE-2019-15161

CVE-2019-15162

CVE-2019-15163

CVE-2019-15164

CVE-2019-15165

Entry added April 6, 2020

Security

Available for: Apple TV 4K and Apple TV HD

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8832: Insu Yun of SSLab at Georgia Tech

WebKit

Available for: Apple TV 4K and Apple TV HD

Impact: Visiting a maliciously crafted website may reveal sites a user has visited

Description: An information disclosure issue existed in the handling of the Storage Access API. This issue was addressed with improved logic.

CVE-2019-8898: Michael Kleber of Google

Entry added February 11, 2020, updated February 20, 2020

WebKit

Available for: Apple TV 4K and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-8835: Anonymous working with Trend Micro's Zero Day Initiative, Mike Zhang of Pangu Team

CVE-2019-8844: William Bowling (@wcbowling)

WebKit

Available for: Apple TV 4K and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2019-8846: Marcin Towalski of Cisco Talos

Additional recognition

Core Data

We would like to acknowledge natashenka of Google Project Zero for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: