About the security content of tvOS 10.2.1

This document describes the security content of tvOS 10.2.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 10.2.1

Released May 15, 2017

AVEVideoEncoder

Available for: Apple TV (4th generation)

Impact: An application may be able to gain kernel privileges

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-6989: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

CVE-2017-6994: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

CVE-2017-6995: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

CVE-2017-6996: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

CVE-2017-6997: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

CVE-2017-6998: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

CVE-2017-6999: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

Entry updated May 17, 2017

CoreAudio

Available for: Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-2502: Yangkang (@dnpushme) of Qihoo360 Qex Team

CoreFoundation

Available for: Apple TV (4th generation)

Impact: Parsing maliciously crafted data may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-2522: Ian Beer of Google Project Zero

Entry added May 19, 2017

CoreText

Available for: Apple TV (4th generation)

Impact: Processing a maliciously crafted file may lead to application termination

Description: A denial of service issue was addressed through improved validation.

CVE-2017-7003: Jake Davis of SPYSCAPE (@DoubleJake), João Henrique Neves and Stephen Goldberg of Salesforce

Entry updated June 7, 2017

Foundation

Available for: Apple TV (4th generation)

Impact: Parsing maliciously crafted data may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-2523: Ian Beer of Google Project Zero

Entry added May 19, 2017

IOSurface

Available for: Apple TV (4th generation)

Impact: An application may be able to gain kernel privileges

Description: A race condition was addressed through improved locking.

CVE-2017-6979: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

Entry updated May 17, 2017

JavaScriptCore

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to unexpected application termination or arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2017-7005: lokihardt of Google Project Zero

Entry added June 9, 2017

Kernel

Available for: Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A race condition was addressed through improved locking.

CVE-2017-2501: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-2507: Ian Beer of Google Project Zero

CVE-2017-6987: Patrick Wardle of Synack

SQLite

Available for: Apple TV (4th generation)

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: A use after free issue was addressed through improved memory management.

CVE-2017-2513: found by OSS-Fuzz

SQLite

Available for: Apple TV (4th generation)

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: A buffer overflow issue was addressed through improved memory handling.

CVE-2017-2518: found by OSS-Fuzz

CVE-2017-2520: found by OSS-Fuzz

SQLite

Available for: Apple TV (4th generation)

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-2519: found by OSS-Fuzz

TextInput

Available for: Apple TV (4th generation)

Impact: Parsing maliciously crafted data may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-2524: Ian Beer of Google Project Zero

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue existed in the handling of WebKit Editor commands. This issue was addressed with improved state management.

CVE-2017-2504: lokihardt of Google Project Zero

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-2505: lokihardt of Google Project Zero

CVE-2017-2515: lokihardt of Google Project Zero

CVE-2017-2521: lokihardt of Google Project Zero

CVE-2017-2525: Kai Kang (4B5F5F4B) of Tencent’s Xuanwu Lab (tencent.com) working with Trend Micro’s Zero Day Initiative

CVE-2017-2530: Wei Yuan of Baidu Security Lab, Zheng Huang of the Baidu Security Lab working with Trend Micro’s Zero Day Initiative

CVE-2017-2531: lokihardt of Google Project Zero

CVE-2017-6980: lokihardt of Google Project Zero

CVE-2017-6984: lokihardt of Google Project Zero

Entry updated June 20, 2017

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues with addressed through improved memory handling.

CVE-2017-2536: Samuel Groß and Niklas Baumstark working with Trend Micro's Zero Day Initiative

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue existed in frame loading. This issue was addressed with improved state management.

CVE-2017-2549: lokihardt of Google Project Zero

WebKit Web Inspector

Available for: Apple TV (4th generation)

Impact: An application may be able to execute unsigned code

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-2499: George Dan (@theninjaprawn)

Additional recognition

Kernel

We would like to acknowledge Orr A. of Aleph Research, HCL Technologies for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: