Lucene search

K
appleAppleAPPLE:HT208698
HistoryNov 17, 2018 - 12:30 p.m.

About the security content of tvOS 11.3 - Apple Support

2018-11-1712:30:19
support.apple.com
10

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 11.3

Released March 29, 2018

CoreFoundation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4155: Samuel Groß (@5aelo)

CoreText

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing a maliciously crafted string may lead to a denial of service

Description: A denial of service issue was addressed with improved memory handling.

CVE-2018-4142: Robin Leroy of Google Switzerland GmbH

Entry updated November 16, 2018

File System Events

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4167: Samuel Groß (@5aelo)

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to execute arbitrary code with kernel privileges

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4150: an anonymous researcher

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2018-4104: The UK’s National Cyber Security Centre (NCSC)

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4143: derrek (@derrekr6)

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to determine kernel memory layout

Description: An information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling.

CVE-2018-4185: Brandon Azad

Entry added July 19, 2018

libxml2

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A use after free issue was addressed with improved memory management.

CVE-2017-15412: Nick Wellnhofer

Entry added October 18, 2018

NSURLSession

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4166: Samuel Groß (@5aelo)

Quick Look

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4157: Samuel Groß (@5aelo)

Security

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to elevate privileges

Description: A buffer overflow was addressed with improved size validation.

CVE-2018-4144: Abraham Masri (@cheesecakeufo)

System Preferences

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A configuration profile may incorrectly remain in effect after removal

Description: An issue existed in CFPreferences. This issue was addressed with improved preferences cleanup.

CVE-2018-4115: Johann Thalakada, Vladimir Zubkov, and Matt Vlasach of Wandera

Entry updated November 16, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction with indexing types causing an ASSERT failure

Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed through improved checks.

CVE-2018-4113: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to a denial of service

Description: A memory corruption issue was addressed through improved input validation.

CVE-2018-4146: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4101: Yuan Deng of Ant-financial Light-Year Security Lab

CVE-2018-4114: found by OSS-Fuzz

CVE-2018-4118: Jun Kokatsu (@shhnjk)

CVE-2018-4119: an anonymous researcher working with Trend Micro’s Zero Day Initiative

CVE-2018-4120: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

CVE-2018-4121: Natalie Silvanovich of Google Project Zero

CVE-2018-4122: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4125: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4127: an anonymous researcher working with Trend Micro’s Zero Day Initiative

CVE-2018-4128: Zach Markley

CVE-2018-4129: likemeng of Baidu Security Lab working with Trend Micro’s Zero Day Initiative

CVE-2018-4130: Omair working with Trend Micro’s Zero Day Initiative

CVE-2018-4161: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4162: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4163: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4165: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4207: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4208: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4209: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction with indexing types caused a failure

Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks.

CVE-2018-4210: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4212: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4213: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4145: found by OSS-Fuzz

Entry added October 18, 2018

Additional recognition

Security

We would like to acknowledge Abraham Masri (@cheesecakeufo) for their assistance.

Entry added April 13, 2018

CPENameOperatorVersion
tvoslt11.3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C