Lucene search

K
appleAppleAPPLE:HT208327
HistoryOct 18, 2018 - 5:56 a.m.

About the security content of tvOS 11.2 - Apple Support

2018-10-1805:56:48
support.apple.com
51

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 11.2

Released December 4, 2017

App Store

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An attacker in a privileged network position may be able to spoof password prompts in App Store

Description: An input validation issue was addressed through improved input validation.

CVE-2017-7164: Jerry Decime

Entry added January 11, 2018

Auto Unlock

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2017-13905: Samuel Groß (@5aelo)

Entry added October 18, 2018

CFNetwork Session

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7172: Richard Zhu (fluorescence) working with Trend Micro’s Zero Day Initiative

Entry added January 22, 2018

CoreAnimation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with elevated privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7171: 360 Security working with Trend Micro’s Zero Day Initiative, and Tencent Keen Security Lab (@keen_lab) working with Trend Micro’s Zero Day Initiative

Entry added January 22, 2018

CoreFoundation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2017-7151: Samuel Groß (@5aelo)

Entry added October 18, 2018

IOKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7162: Tencent Keen Security Lab (@keen_lab) working with Trend Micro’s Zero Day Initiative

Entry added December 21, 2017, updated January 10, 2018

IOSurface

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13861: Ian Beer of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13904: Kevin Backhouse of Semmle Ltd.

Entry added February 14, 2018

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to read kernel memory (Meltdown)

Description: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

CVE-2017-5754: Jann Horn of Google Project Zero; Moritz Lipp of Graz University of Technology; Michael Schwarz of Graz University of Technology; Daniel Gruss of Graz University of Technology; Thomas Prescher of Cyberus Technology GmbH; Werner Haas of Cyberus Technology GmbH; Stefan Mangard of Graz University of Technology; Paul Kocher; Daniel Genkin of University of Pennsylvania and University of Maryland; Yuval Yarom of University of Adelaide and Data61; and Mike Hamburg of Rambus (Cryptography Research Division)

Entry added January 4, 2018, updated January 10, 2018

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13862: Apple

CVE-2017-13867: Ian Beer of Google Project Zero

CVE-2017-13876: Ian Beer of Google Project Zero

Entry updated December 21, 2017

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2017-7173: Brandon Azad

Entry updated August 1, 2018

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: A type confusion issue was addressed with improved memory handling.

CVE-2017-13855: Jann Horn of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: Multiple validation issues were addressed with improved input sanitization.

CVE-2017-13865: Ian Beer of Google Project Zero

CVE-2017-13868: Brandon Azad

CVE-2017-13869: Jann Horn of Google Project Zero

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A local user may be able to cause unexpected system termination or read kernel memory

Description: An input validation issue existed in the kernel. This issue was addressed through improved input validation.

CVE-2017-7154: Jann Horn of Google Project Zero

Entry added December 21, 2017

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-13885: 360 Security working with Trend Micro’s Zero Day Initiative

Entry added January 22, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2017-7165: 360 Security working with Trend Micro’s Zero Day Initiative

Entry added January 22, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-13884: 360 Security working with Trend Micro’s Zero Day Initiative

Entry added January 22, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Visiting a malicious website may lead to user interface spoofing

Description: Redirect responses to 401 Unauthorized may allow a malicious website to incorrectly display the lock icon on mixed content. This issue was addressed through improved URL display logic.

CVE-2017-7153: Jerry Decime

Entry added January 11, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-7156: Yuan Deng of Ant-financial Light-Year Security Lab

CVE-2017-7157: an anonymous researcher

CVE-2017-13856: Jeonghoon Shin

CVE-2017-13870: Tencent Keen Security Lab (@keen_lab) working with Trend Micro’s Zero Day Initiative

CVE-2017-7160: Richard Zhu (fluorescence) working with Trend Micro’s Zero Day Initiative

CVE-2017-13866: Tencent Keen Security Lab (@keen_lab) working with Trend Micro’s Zero Day Initiative

Entry updated January 10, 2018

Wi-Fi

Available for: Apple TV (4th generation)
Released for Apple TV 4K in tvOS 11.1.

Impact: An attacker in Wi-Fi range may force nonce reuse in WPA multicast/GTK clients (Key Reinstallation Attacks - KRACK)

Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management.

CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven

CPENameOperatorVersion
tvoslt11.2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C