-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1043
                                 tvOS 13.4
                               25 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple tvOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9785 CVE-2020-9783 CVE-2020-9773
                   CVE-2020-9768 CVE-2020-3919 CVE-2020-3917
                   CVE-2020-3914 CVE-2020-3911 CVE-2020-3910
                   CVE-2020-3909 CVE-2020-3902 CVE-2020-3901
                   CVE-2020-3900 CVE-2020-3899 CVE-2020-3897
                   CVE-2020-3895 CVE-2020-3894 CVE-2020-3887
                   CVE-2020-3885 CVE-2020-3883 

Reference:         ESB-2020.1041

Original Bulletin: 
   https://support.apple.com/en-au/HT210920

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2020-03-24-3 tvOS 13.4

tvOS 13.4 is now available and addresses the following:

ActionKit
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to use an SSH client provided by
private frameworks
Description: This issue was addressed with a new entitlement.
CVE-2020-3917: Steven Troughton-Smith (@stroughtonsmith)

AppleMobileFileIntegrity
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to use arbitrary entitlements
Description: This issue was addressed with improved checks.
CVE-2020-3883: Linus Henze (pinauten.de)

Icons
Available for: Apple TV 4K and Apple TV HD
Impact: A malicious application may be able to identify what other
applications a user has installed
Description: The issue was addressed with improved handling of icon
caches.
CVE-2020-9773: Chilik Tamir of Zimperium zLabs

Image Processing
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9768: Mohamed Ghannam (@_simo36)

IOHIDFamily
Available for: Apple TV 4K and Apple TV HD
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3919: an anonymous researcher

Kernel
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed with
improved memory handling.
CVE-2020-3914: pattern-f (@pattern_F_) of WaCai

Kernel
Available for: Apple TV 4K and Apple TV HD
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: Multiple memory corruption issues were addressed with
improved state management.
CVE-2020-9785: Proteas of Qihoo 360 Nirvan Team

libxml2
Available for: Apple TV 4K and Apple TV HD
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2020-3909: LGTM.com
CVE-2020-3911: found by OSS-Fuzz

libxml2
Available for: Apple TV 4K and Apple TV HD
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved size
validation.
CVE-2020-3910: LGTM.com

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2020-3895: grigoritchy
CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: An application may be able to read restricted memory
Description: A race condition was addressed with additional
validation.
CVE-2020-3894: Sergei Glazunov of Google Project Zero

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2020-3899: found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to a
cross site scripting attack
Description: An input validation issue was addressed with improved
input validation.
CVE-2020-3902: Yigit Can YILMAZ (@yilmazcanyigit)

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3901: Benjamin Randazzo (@____benjamin)

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: A download's origin may be incorrectly associated
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3887: Ryan Pickren (ryanpickren.com)

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9783: Apple

WebKit
Available for: Apple TV 4K and Apple TV HD
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro's
Zero Day Initiative

WebKit Page Loading
Available for: Apple TV 4K and Apple TV HD
Impact: A file URL may be incorrectly processed
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3885: Ryan Pickren (ryanpickren.com)

Additional recognition

FontParser
We would like to acknowledge Matthew Denton of Google Chrome for
their assistance.

Kernel
We would like to acknowledge Siguza for their assistance.

LinkPresentation
We would like to acknowledge Travis for their assistance.

WebKit
We would like to acknowledge Emilio Cobos Alvarez of Mozilla, Samuel
Gross of Google Project Zero, and an anonymous researcher for their
assistance.

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bvYg
-----END PGP SIGNATURE-----