APPLE-SA-2019-3-25-3 tvOS 12.2
tvOS 12.2 is now available and addresses the following:CFStringAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing a maliciously crafted string may lead to a denialof serviceDescription: A validation issue was addressed with improved logic.CVE-2019-8516: SWIPS Team of Frifee Inc.configdAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to elevate privilegesDescription: A memory initialization issue was addressed withimproved memory handling.CVE-2019-8552: Mohamed Ghannam (@_simo36)CoreCryptoAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to elevate privilegesDescription: A buffer overflow was addressed with improved boundschecking.CVE-2019-8542: an anonymous researcherfileAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing a maliciously crafted file might disclose userinformationDescription: An out-of-bounds read was addressed with improved boundschecking.CVE-2019-6237: an anonymous researcherFoundationAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: An application may be able to gain elevated privilegesDescription: A memory corruption issue was addressed with improvedinput validation.CVE-2019-7286: an anonymous researcher, Clement Lecigne of GoogleThreat Analysis Group, Ian Beer of Google Project Zero, and SamuelGroß of Google Project ZeroGeoServicesAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Clicking a malicious SMS link may lead to arbitrary codeexecutionDescription: A memory corruption issue was addressed with improvedvalidation.CVE-2019-8553: an anonymous researcheriAPAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to elevate privilegesDescription: A buffer overflow was addressed with improved boundschecking.CVE-2019-8542: an anonymous researcherIOHIDFamilyAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A local user may be able to cause unexpected systemtermination or read kernel memoryDescription: A memory corruption issue was addressed with improvedstate management.CVE-2019-8545: Adam Donenfeld (@doadam) of the Zimperium zLabs TeamKernelAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A remote attacker may be able to cause unexpected systemtermination or corrupt kernel memoryDescription: A buffer overflow was addressed with improved sizevalidation.CVE-2019-8527: Ned Williamson of Google and derrek (@derrekr6)KernelAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to determine kernelmemory layoutDescription: A memory initialization issue was addressed withimproved memory handling.CVE-2019-8540: Weibo Wang (@ma1fan) of Qihoo 360 Nirvan TeamKernelAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: An application may be able to gain elevated privilegesDescription: A logic issue was addressed with improved statemanagement.CVE-2019-8514: Samuel Groß of Google Project ZeroKernelAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A local user may be able to read kernel memoryDescription: A memory corruption issue was addressed with improvedmemory handling.CVE-2019-7293: Ned Williamson of GoogleKernelAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to determine kernelmemory layoutDescription: An out-of-bounds read issue existed that led to thedisclosure of kernel memory. This was addressed with improved inputvalidation.CVE-2019-6207: Weibo Wang of Qihoo 360 Nirvan Team (@ma1fan)CVE-2019-8510: Stefan Esser of Antid0te UGPower ManagementAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to execute arbitrary codewith system privilegesDescription: Multiple input validation issues existed in MIGgenerated code. These issues were addressed with improved validation.CVE-2019-8549: Mohamed Ghannam (@_simo36) of SSD Secure Disclosure(ssd-disclosure.com)SiriAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to initiate a Dictationrequest without user authorizationDescription: An API issue existed in the handling of dictationrequests. This issue was addressed with improved validation.CVE-2019-8502: Luke Deshotels of North Carolina State University,Jordan Beichler of North Carolina State University, William Enck ofNorth Carolina State University, Costin Carabaș of UniversityPOLITEHNICA of Bucharest, and Răzvan Deaconescu of UniversityPOLITEHNICA of BucharestTrueTypeScalerAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing a maliciously crafted font may result in thedisclosure of process memoryDescription: An out-of-bounds read was addressed with improved boundschecking.CVE-2019-8517: riusksk of VulWar Corp working with Trend Micro ZeroDay InitiativeWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may lead touniversal cross site scriptingDescription: A logic issue was addressed with improved validation.CVE-2019-8551: Ryan Pickren (ryanpickren.com)WebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may lead toarbitrary code executionDescription: A memory corruption issue was addressed with improvedstate management.CVE-2019-8535: Zhiyang Zeng (@Wester) of Tencent Blade TeamWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may lead toarbitrary code executionDescription: Multiple memory corruption issues were addressed withimproved memory handling.CVE-2019-6201: dwfault working with ADLab of VenustechCVE-2019-8518: Samuel Groß of Google Project ZeroCVE-2019-8523: AppleCVE-2019-8524: G. Geshev working with Trend Micro Zero Day InitiativeCVE-2019-8558: Samuel Groß of Google Project ZeroCVE-2019-8559: AppleCVE-2019-8563: AppleWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A sandboxed process may be able to circumvent sandboxrestrictionsDescription: A memory corruption issue was addressed with improvedvalidation.CVE-2019-8562: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao ofChaitin Security Research LabWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may lead toarbitrary code executionDescription: A memory corruption issue was addressed with improvedmemory handling.CVE-2019-8536: AppleCVE-2019-8544: an anonymous researcherWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may disclosesensitive user informationDescription: A cross-origin issue existed with the fetch API. Thiswas addressed with improved input validation.CVE-2019-8515: James Lee (@Windowsrcer)WebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may lead toarbitrary code executionDescription: A use after free issue was addressed with improvedmemory management.CVE-2019-7285: dwfault working at ADLab of VenustechCVE-2019-8556: AppleWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may lead toarbitrary code executionDescription: A type confusion issue was addressed with improvedmemory handling.CVE-2019-8506: Samuel Groß of Google Project ZeroWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious website may be able to execute scripts in thecontext of another websiteDescription: A logic issue was addressed with improved validation.CVE-2019-8503: Linus Särud of DetectifyWebKitAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: Processing maliciously crafted web content may result in thedisclosure of process memoryDescription: A validation issue was addressed with improved logic.CVE-2019-7292: Zhunki and Zhiyi Zhang of 360 ESG Codesafe TeamXPCAvailable for: Apple TV 4K and Apple TV (4th generation)Impact: A malicious application may be able to overwrite arbitraryfilesDescription: This issue was addressed with improved checks.CVE-2019-8530: CodeColorist of Ant-Financial LightYear LabsAdditional recognitionKernelWe would like to acknowledge Brandon Azad of Google Project Zero fortheir assistance.SafariWe would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs(payatu.com) for their assistance.WebKitWe would like to acknowledge Andrey Kovalev of Yandex Security Teamfor their assistance.Installation note:Apple TV will periodically check for software updates. Alternatively,you may manually check for software updates by selecting"Settings -> System -> Software Update -> Update Software."To check the current version of software, select"Settings -> General -> About."Information will also be posted to the Apple Security Updatesweb site: This message is signed with Apple's Product Security PGP key,and details are available at: