-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2023-05-18-6 tvOS 16.5 tvOS 16.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213761. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleMobileFileIntegrity Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed with improved entitlements. CVE-2023-32411: Mickey Jin (@patch1t) Core Location Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to read sensitive location information Description: The issue was addressed with improved handling of caches. CVE-2023-32399: an anonymous researcher CoreServices Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed with improved redaction of sensitive information. CVE-2023-28191: Mickey Jin (@patch1t) GeoServices Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to read sensitive location information Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-32392: an anonymous researcher ImageIO Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing an image may result in disclosure of process memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-32372: Meysam Firouzi of @R00tkitSMM Mbition mercedes-benz innovation lab working with Trend Micro Zero Day Initiative ImageIO Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing an image may lead to arbitrary code execution Description: A buffer overflow was addressed with improved bounds checking. CVE-2023-32384: Meysam Firouzi @R00tkitsmm working with Trend Micro Zero Day Initiative IOSurfaceAccelerator Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to disclose kernel memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-32354: Linus Henze of Pinauten GmbH (pinauten.de) IOSurfaceAccelerator Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to cause unexpected system termination or read kernel memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-32420: Linus Henze of Pinauten GmbH (pinauten.de) Kernel Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved checks. CVE-2023-27930: 08Tc3wBB of Jamf Kernel Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use-after-free issue was addressed with improved memory management. CVE-2023-32398: Adam Doupé of ASU SEFCOM Kernel Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to gain root privileges Description: A race condition was addressed with improved state handling. CVE-2023-32413: Eloi Benoist-Vanderbeken (@elvanderb) from Synacktiv (@Synacktiv) working with Trend Micro Zero Day Initiative Metal Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to bypass Privacy preferences Description: A logic issue was addressed with improved state management. CVE-2023-32407: Gergely Kalman (@gergely_kalman) Model I/O Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing a 3D model may result in disclosure of process memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-32368: Mickey Jin (@patch1t) NetworkExtension Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to read sensitive location information Description: This issue was addressed with improved redaction of sensitive information. CVE-2023-32403: an anonymous researcher Sandbox Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to retain access to system configuration files even after its permission is revoked Description: An authorization issue was addressed with improved state management. CVE-2023-32357: Yiğit Can YILMAZ (@yilmazcanyigit), Koh M. Nakagawa of FFRI Security, Inc., Kirin (@Pwnrin), Jeff Johnson (underpassapp.com), and Csaba Fitzl (@theevilbit) of Offensive Security Siri Available for: Apple TV 4K (all models) and Apple TV HD Impact: A person with physical access to a device may be able to view contact information from the lock screen Description: The issue was addressed with improved checks. CVE-2023-32394: Khiem Tran SQLite Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to access data from other apps by enabling additional SQLite logging Description: This issue was addressed by adding additional SQLite logging restrictions. CVE-2023-32422: Gergely Kalman (@gergely_kalman) StorageKit Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to modify protected parts of the file system Description: This issue was addressed with improved entitlements. CVE-2023-32376: Yiğit Can YILMAZ (@yilmazcanyigit) System Settings Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app firewall setting may not take effect after exiting the Settings app Description: This issue was addressed with improved state management. CVE-2023-28202: Satish Panduranga and an anonymous researcher Telephony Available for: Apple TV 4K (all models) and Apple TV HD Impact: A remote attacker may be able to cause unexpected app termination or arbitrary code execution Description: A use-after-free issue was addressed with improved memory management. CVE-2023-32412: Ivan Fratric of Google Project Zero TV App Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to read sensitive location information Description: The issue was addressed with improved handling of caches. CVE-2023-32408: Adam M. Weather Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to read sensitive location information Description: This issue was addressed with improved redaction of sensitive information. CVE-2023-32415: Wojciech Regula of SecuRing (wojciechregula.blog), and an anonymous researcher WebKit Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing web content may disclose sensitive information Description: An out-of-bounds read was addressed with improved input validation. WebKit Bugzilla: 255075 CVE-2023-32402: an anonymous researcher WebKit Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing web content may disclose sensitive information Description: A buffer overflow issue was addressed with improved memory handling. WebKit Bugzilla: 254781 CVE-2023-32423: Ignacio Sanmillan (@ulexec) WebKit Available for: Apple TV 4K (all models) and Apple TV HD Impact: A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited. Description: The issue was addressed with improved bounds checks. WebKit Bugzilla: 255350 CVE-2023-32409: Clément Lecigne of Google's Threat Analysis Group and Donncha Ó Cearbhaill of Amnesty International’s Security Lab WebKit Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. Description: An out-of-bounds read was addressed with improved input validation. WebKit Bugzilla: 254930 CVE-2023-28204: an anonymous researcher WebKit Available for: Apple TV 4K (all models) and Apple TV HD Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Description: A use-after-free issue was addressed with improved memory management. WebKit Bugzilla: 254840 CVE-2023-32373: an anonymous researcher Wi-Fi Available for: Apple TV 4K (all models) and Apple TV HD Impact: An app may be able to disclose kernel memory Description: This issue was addressed with improved redaction of sensitive information. CVE-2023-32389: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd. Additional recognition Accounts We would like to acknowledge Sergii Kryvoblotskyi of MacPaw Inc. for their assistance. CloudKit We would like to acknowledge Iconic for their assistance. libxml2 We would like to acknowledge OSS-Fuzz, and Ned Williamson of Google Project Zero for their assistance. Reminders We would like to acknowledge Kirin (@Pwnrin) for their assistance. Security We would like to acknowledge Brandon Toms for their assistance. Share Sheet We would like to acknowledge Kirin (@Pwnrin) for their assistance. Wallet We would like to acknowledge James Duffy (mangoSecure) for their assistance. Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmRmqNEACgkQ4RjMIDke Nxmikw//UQ1C5pbR1J66B+bYhlkLrRtd8mMNYN1Ykzz9nssuDu3TeXq0UfTU/3VH W+sT7pawRCUAOGkNgfaWkEtYTQJgCB5GHNKpMcbEteQTIEnB4x8GVa91ifNkNqjw Kver4M6jPnPG2WBM6fMASYxFT2q/GVauRkgAnUtUD/5K4zFLd/f0c4FLGSorzghx wItAPf6ClQCfkkQoE2Xq1VdwWILoeM9K+z6pghIBwAFeAJknkDtOK5iNccF5qJ7E nWlZ3a/eg/ZBpW7e7TcwSPi9gOtXKteJH+8/02YenbqIgEtdr+JM58ND2OJOTcoJ oV8ZZxfhazW2xCZi0VfnmlDGD9tEGI/RUp4c4JB4iTR13n3YMqvuWs88rdKqQCdU AgQqjVejHBCP7bRajKHlU9gGPwEjmlx4Nk6o2pFiWc/j7o0uT+y6wGnucsnFNWVt j1tUyQIBcyXVyb5yDz6vh3D1burL6+mC3A2s76buQZAFr5n2aIur8sgalG+NSQH9 Ow4sm5z1HdXGCW5xUCZRdLbg34JmsunIrHsKUtyOGScj33cj+x+B8eMg+DmMxzgx VJtMJ+Azp0LL/W3q562+KiVKliPdulHJsRpa81M+xzwWzhs8xy7QThPt831kLoRZ Dw0U5/1DJdRyt7tB0OYw2r5YRabkEVM38tuY8FZDDOSdZ20MLTo= =pZpd -----END PGP SIGNATURE-----