About the security content of tvOS 16.2

This document describes the security content of tvOS 16.2.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

tvOS 16.2

Released December 13, 2022

Accounts

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: A user may be able to view sensitive user information

Description: This issue was addressed with improved data protection.

CVE-2022-42843: Mickey Jin (@patch1t)

AppleAVD

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Parsing a maliciously crafted video file may lead to kernel code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2022-46694: Andrey Labunets and Nikita Tarakanov

AppleMobileFileIntegrity

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed by enabling hardened runtime.

CVE-2022-42865: Wojciech Reguła (@_r3ggi) of SecuRing

AVEVideoEncoder

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: A logic issue was addressed with improved checks.

CVE-2022-42848: ABC Research s.r.o

ImageIO

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing a maliciously crafted file may lead to arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2022-46693: Mickey Jin (@patch1t)

ImageIO

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Parsing a maliciously crafted TIFF file may lead to disclosure of user information

Description: The issue was addressed with improved memory handling.

CVE-2022-42851: Mickey Jin (@patch1t)

IOHIDFamily

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: A race condition was addressed with improved state handling.

CVE-2022-42864: Tommy Muir (@Muirey03)

IOMobileFrameBuffer

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2022-46690: John Aakerblom (@jaakerblom)

iTunes Store

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution

Description: An issue existed in the parsing of URLs. This issue was addressed with improved input validation.

CVE-2022-42837: Weijia Dai (@dwj1210) of Momo Security

Entry added June 7, 2023

Kernel

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: A race condition was addressed with additional validation.

CVE-2022-46689: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Connecting to a malicious NFS server may lead to arbitrary code execution with kernel privileges

Description: The issue was addressed with improved bounds checks.

CVE-2022-46701: Felix Poulin-Belanger

Kernel

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: A remote user may be able to cause kernel code execution

Description: The issue was addressed with improved memory handling.

CVE-2022-42842: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Kernel

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved memory handling.

CVE-2022-42845: Adam Doupé of ASU SEFCOM

Kernel

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been exploited against versions of iOS released before iOS 15.7.1.

Description: The issue was addressed with improved checks.

CVE-2022-48618: Apple

Entry added January 9, 2024

libxml2

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution

Description: An integer overflow was addressed through improved input validation.

CVE-2022-40303: Maddie Stone of Google Project Zero

libxml2

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution

Description: This issue was addressed with improved checks.

CVE-2022-40304: Ned Williamson and Nathan Wachholz of Google Project Zero

Preferences

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to use arbitrary entitlements

Description: A logic issue was addressed with improved state management.

CVE-2022-42855: Ivan Fratric of Google Project Zero

Safari

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Visiting a website that frames malicious content may lead to UI spoofing

Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2022-46695: KirtiKumar Anandrao Ramchandani

Software Update

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: A user may be able to elevate privileges

Description: An access issue existed with privileged API calls. This issue was addressed with additional restrictions.

CVE-2022-42849: Mickey Jin (@patch1t)

Weather

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: An app may be able to read sensitive location information

Description: The issue was addressed with improved handling of caches.

CVE-2022-42866: an anonymous researcher

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Visiting a malicious website may lead to address bar spoofing

Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2022-46705: Hyeon Park (@tree_segment) of Team ApplePIE

Entry added June 7, 2023

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

WebKit Bugzilla: 245521
CVE-2022-42867: Maddie Stone of Google Project Zero

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory consumption issue was addressed with improved memory handling.

WebKit Bugzilla: 245466
CVE-2022-46691: an anonymous researcher

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may bypass Same Origin Policy

Description: A logic issue was addressed with improved state management.

WebKit Bugzilla: 246783
CVE-2022-46692: KirtiKumar Anandrao Ramchandani

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: The issue was addressed with improved memory handling.

CVE-2022-42852: hazbinhotel working with Trend Micro Zero Day Initiative

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

WebKit Bugzilla: 246942
CVE-2022-46696: Samuel Groß of Google V8 Security

WebKit Bugzilla: 247562
CVE-2022-46700: Samuel Groß of Google V8 Security

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A logic issue was addressed with improved checks.

CVE-2022-46698: Dohyun Lee (@l33d0hyun) of SSD Secure Disclosure Labs & DNSLab, Korea Univ.

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

WebKit Bugzilla: 247420
CVE-2022-46699: Samuel Groß of Google V8 Security

WebKit Bugzilla: 244622
CVE-2022-42863: an anonymous researcher

WebKit

Available for: Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD

Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1.

Description: A type confusion issue was addressed with improved state handling.

WebKit Bugzilla: 248266
CVE-2022-42856: Clément Lecigne of Google's Threat Analysis Group

Additional recognition

Kernel

We would like to acknowledge Zweig of Kunlun Lab for their assistance.

Safari Extensions

We would like to acknowledge Oliver Dunk and Christian R. of 1Password for their assistance.

WebKit

We would like to acknowledge an anonymous researcher and scarlet for their assistance.

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: