About the security content of tvOS 12.2

This document describes the security content of tvOS 12.2.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

tvOS 12.2

Released March 25, 2019

802.1X

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: An attacker in a privileged network position may be able to intercept network traffic

Description: A logic issue was addressed with improved state management.

CVE-2019-6203: Dominic White of SensePost (@singe)

Entry added April 15, 2019

CFString

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing a maliciously crafted string may lead to a denial of service

Description: A validation issue was addressed with improved logic.

CVE-2019-8516: SWIPS Team of Frifee Inc.

configd

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to elevate privileges

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2019-8552: Mohamed Ghannam (@_simo36)

CoreCrypto

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to elevate privileges

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2019-8542: an anonymous researcher

file

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing a maliciously crafted file might disclose user information

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8906: Francisco Alonso

Entry updated April 15, 2019

Foundation

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2019-7286: an anonymous researcher, Clement Lecigne of Google Threat Analysis Group, Ian Beer of Google Project Zero, and Samuel Groß of Google Project Zero

GeoServices

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Clicking a malicious SMS link may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-8553: an anonymous researcher

iAP

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to elevate privileges

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2019-8542: an anonymous researcher

IOHIDFamily

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A local user may be able to cause unexpected system termination or read kernel memory

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8545: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A remote attacker may be able to alter network traffic data

Description: A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with improved memory management.

CVE-2019-5608: Apple

Entry added August 6, 2019

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A remote attacker may be able to leak memory

Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.

CVE-2019-8547: derrek (@derrekr6)

Entry added May 30, 2019

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8525: Zhuo Liang and shrek_wzw of Qihoo 360 Nirvan Team

Entry added May 30, 2019

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory

Description: A buffer overflow was addressed with improved size validation.

CVE-2019-8527: Ned Williamson of Google and derrek (@derrekr6)

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A use after free issue was addressed with improved memory management.

CVE-2019-8528: Fabiano Anemone (@anoane), Zhao Qixun (@S0rryMybad) of Qihoo 360 Vulcan Team

Entry added April 3, 2019

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to determine kernel memory layout

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2019-8540: Weibo Wang (@ma1fan) of Qihoo 360 Nirvan Team

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A logic issue was addressed with improved state management.

CVE-2019-8514: Samuel Groß of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A local user may be able to read kernel memory

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-7293: Ned Williamson of Google

Kernel

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to determine kernel memory layout

Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.

CVE-2019-6207: Weibo Wang of Qihoo 360 Nirvan Team (@ma1fan)

CVE-2019-8510: Stefan Esser of Antid0te UG

MediaLibrary

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to access restricted files

Description: A permissions issue was addressed by removing vulnerable code and adding additional checks.

CVE-2019-8532: Angel Ramirez, Min (Spark) Zheng and Xiaolong Bai of Alibaba Inc.

Entry added May 30, 2019

Power Management

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to execute arbitrary code with system privileges

Description: Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation.

CVE-2019-8549: Mohamed Ghannam (@_simo36) of SSD Secure Disclosure (ssd-disclosure.com)

Sandbox

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A logic issue was addressed with improved restrictions.

CVE-2019-8618: Brandon Azad

Entry added May 30, 2019

Security

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: An untrusted radius server certificate may be trusted

Description: A validation issue existed in Trust Anchor Management. This issue was addressed with improved validation.

CVE-2019-8531: an anonymous researcher, QA team of SecureW2

Entry added May 15, 2019

Siri

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to initiate a Dictation request without user authorization

Description: An API issue existed in the handling of dictation requests. This issue was addressed with improved validation.

CVE-2019-8502: Luke Deshotels of North Carolina State University, Jordan Beichler of North Carolina State University, William Enck of North Carolina State University, Costin Carabaș of University POLITEHNICA of Bucharest, and Răzvan Deaconescu of University POLITEHNICA of Bucharest

TrueTypeScaler

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8517: riusksk of VulWar Corp working with Trend Micro Zero Day Initiative

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved validation.

CVE-2019-8551: Ryan Pickren (ryanpickren.com)

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade Team

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6201: dwfault working with ADLab of Venustech

CVE-2019-8518: Samuel Groß of Google Project Zero

CVE-2019-8523: Apple

CVE-2019-8524: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8558: Samuel Groß of Google Project Zero

CVE-2019-8559: Apple

CVE-2019-8563: Apple

CVE-2019-8638: found by OSS-Fuzz

CVE-2019-8639: found by OSS-Fuzz

Entry updated May 30, 2019

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-8562: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A cross-origin issue existed with the fetch API. This was addressed with improved input validation.

CVE-2019-8515: James Lee (@Windowsrcer)

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8536: Apple

CVE-2019-8544: an anonymous researcher

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2019-7285: dwfault working at ADLab of Venustech

CVE-2019-8556: Apple

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-8506: Samuel Groß of Google Project Zero

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious website may be able to execute scripts in the context of another website

Description: A logic issue was addressed with improved validation.

CVE-2019-8503: Linus Särud of Detectify

WebKit

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: A validation issue was addressed with improved logic.

CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team

XPC

Available for: Apple TV 4K and Apple TV HD previously Apple TV (4th generation)

Impact: A malicious application may be able to overwrite arbitrary files

Description: This issue was addressed with improved checks.

CVE-2019-8530: CodeColorist of Ant-Financial LightYear Labs

Additional recognition

Accounts

We would like to acknowledge Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt for their assistance.

Entry added May 30, 2019

Kernel

We would like to acknowledge Brandon Azad of Google Project Zero, Brandon Azad, Raz Mashat (@RazMashat) of Ilan Ramon High School for their assistance.

Entry updated May 30, 2019

Safari

We would like to acknowledge Ryan Pickren (ryanpickren.com), Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com) for their assistance.

Entry updated May 30, 2019

WebKit

We would like to acknowledge Andrey Kovalev of Yandex Security Team for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: