About the security content of tvOS 12.1.2

This document describes the security content of tvOS 12.1.2.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

tvOS 12.1.2

Released January 22, 2019

AppleKeyStore

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-6235: Brandon Azad

CoreAnimation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to read restricted memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-6231: Zhuo Liang of Qihoo 360 Nirvan Team

CoreAnimation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to break out of its sandbox

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2019-6230: Proteas, Shrek_wzw and Zhuo Liang of Qihoo 360 Nirvan Team

FaceTime

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2019-6224: natashenka of Google Project Zero

IOKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to break out of its sandbox

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-6214: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to elevate privileges

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-6225: Brandon Azad of Google Project Zero, Qixun Zhao of Qihoo 360 Vulcan Team

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2019-6210: Ned Williamson of Google

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may cause unexpected changes in memory shared between processes

Description: A memory corruption issue was addressed with improved lock state checking.

CVE-2019-6205: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2019-6213: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to determine kernel memory layout

Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.

CVE-2019-6209: Brandon Azad of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may cause unexpected changes in memory shared between processes

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2019-6208: Jann Horn of Google Project Zero

libxpc

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2019-6218: Ian Beer of Google Project Zero

SQLite

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-20346: Tencent Blade Team

CVE-2018-20505: Tencent Blade Team

CVE-2018-20506: Tencent Blade Team

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-6227: Qixun Zhao of Qihoo 360 Vulcan Team

CVE-2019-6233: G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative

CVE-2019-6234: G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2019-6229: Ryan Pickren (ryanpickren.com)

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-6215: Lokihardt of Google Project Zero

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6212: Mike Zhang from The Pangu team, Wen Xu of SSLab at Georgia Tech

CVE-2019-6216: Fluoroacetate working with Trend Micro's Zero Day Initiative

CVE-2019-6217: Fluoroacetate working with Trend Micro's Zero Day Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan Team

CVE-2019-6226: Apple

Entry updated February 15, 2019

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A logic issue was addressed with improved state management.

CVE-2019-8570: James Lee (@Windowsrcer) of S2SWWW.com

Entry added April 3, 2019, updated September 11, 2019

Additional recognition

mDNSResponder

We would like to acknowledge Fatemah Alharbi of University of California, Riverside (UCR) and Taibah University (TU), Jie Chang of LinkSure Network, Yuchen Zhou of Northeastern University, Feng Qian of University of Minnesota – Twin City, Zhiyun Qian of University of California, Riverside (UCR), and Nael Abu-Ghazaleh of University of California, Riverside (UCR) for their assistance.

WebKit

We would like to acknowledge an anonymous researcher for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: