About the security content of tvOS 10.2.2

This document describes the security content of tvOS 10.2.2.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 10.2.2

Released July 19, 2017

Contacts

Available for: Apple TV (4th generation)

Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution

Description: A buffer overflow issue was addressed through improved memory handling.

CVE-2017-7062: Shashank (@cyberboyIndia)

CoreAudio

Available for: Apple TV (4th generation)

Impact: Processing a maliciously crafted movie file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved bounds checking.

CVE-2017-7008: Yangkang (@dnpushme) of Qihoo 360 Qex Team

IOUSBFamily

Available for: Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7009: shrek_wzw of Qihoo 360 Nirvan Team

Kernel

Available for: Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7022: an anonymous researcher

CVE-2017-7024: an anonymous researcher

CVE-2017-7026: an anonymous researcher

Kernel

Available for: Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7023: an anonymous researcher

CVE-2017-7025: an anonymous researcher

CVE-2017-7027: an anonymous researcher

CVE-2017-7069: Proteas of Qihoo 360 Nirvan Team

Kernel

Available for: Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-7028: an anonymous researcher

CVE-2017-7029: an anonymous researcher

libarchive

Available for: Apple TV (4th generation)

Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution

Description: A buffer overflow was addressed through improved bounds checking.

CVE-2017-7068: found by OSS-Fuzz

libxml2

Available for: Apple TV (4th generation)

Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information

Description: An out-of-bounds read was addressed through improved bounds checking.

CVE-2017-7010: Apple

CVE-2017-7013: found by OSS-Fuzz

libxpc

Available for: Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7047: Ian Beer of Google Project Zero

WebKit

Available for: Apple TV (4th generation)

Impact: A malicious website may exfiltrate data cross-origin

Description: Processing maliciously crafted web content may allow cross-origin data to be exfiltrated by using SVG filters to conduct a timing side-channel attack. This issue was addressed by not painting the cross-origin buffer into the frame that gets filtered.

CVE-2017-7006: David Kohlbrenner of UC San Diego, an anonymous researcher

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-7018: lokihardt of Google Project Zero

CVE-2017-7020: likemeng of Baidu Security Lab

CVE-2017-7030: chenqin of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

CVE-2017-7034: chenqin of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

CVE-2017-7037: lokihardt of Google Project Zero

CVE-2017-7039: Ivan Fratric of Google Project Zero

CVE-2017-7040: Ivan Fratric of Google Project Zero

CVE-2017-7041: Ivan Fratric of Google Project Zero

CVE-2017-7042: Ivan Fratric of Google Project Zero

CVE-2017-7043: Ivan Fratric of Google Project Zero

CVE-2017-7046: Ivan Fratric of Google Project Zero

CVE-2017-7048: Ivan Fratric of Google Project Zero

CVE-2017-7052: cc working with Trend Micro's Zero Day Initiative

CVE-2017-7055: The UK's National Cyber Security Centre (NCSC)

CVE-2017-7056: lokihardt of Google Project Zero

CVE-2017-7061: lokihardt of Google Project Zero

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content with DOMParser may lead to cross site scripting

Description: A logic issue existed in the handling of DOMParser. This issue was addressed with improved state management.

CVE-2017-7038: Egor Karbutov (@ShikariSenpai) of Digital Security and Egor Saltykov (@ansjdnakjdnajkd) of Digital Security, Neil Jenkins of FastMail Pty Ltd

CVE-2017-7059: Masato Kinugawa and Mario Heiderich of Cure53

Entry updated July 28, 2017

WebKit

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2017-7049: Ivan Fratric of Google Project Zero

WebKit Page Loading

Available for: Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-7019: Zhiyang Zeng of Tencent Security Platform Department

Wi-Fi

Available for: Apple TV (4th generation)

Impact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7065: Gal Beniamini of Google Project Zero

Entry added September 25, 2017

Wi-Fi

Available for: Apple TV (4th generation)

Impact: An attacker in Wi-Fi range may be able to cause a denial of service on the Wi-Fi chip

Description: A memory corruption issue was addressed with improved validation.

CVE-2017-7066: Gal Beniamini of Google Project Zero

Entry added September 26, 2017

Wi-Fi

Available for: Apple TV (4th generation)

Impact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-9417: Nitay Artenstein of Exodus Intelligence

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: