About the security content of tvOS 11.3
This document describes the security content of tvOS 11.3.
About Apple security updates
For our customers’ protection, Apple doesn’t disclose, discuss or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.
For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.
Apple security documents reference vulnerabilities by CVE-ID when possible.
tvOS 11.3
CoreFoundation
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: a race condition was addressed with additional validation.
CVE-2018-4155: Samuel Groß (@5aelo)
CoreText
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing a maliciously crafted string may lead to a denial of service
Description: A denial of service issue was addressed with improved memory handling.
CVE-2018-4142: Robin Leroy of Google Switzerland GmbH
File System Events
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: a race condition was addressed with additional validation.
CVE-2018-4167: Samuel Groß (@5aelo)
Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed with improved memory handling.
CVE-2018-4150: an anonymous researcher
Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input sanitisation.
CVE-2018-4104: The UK's National Cyber Security Centre (NCSC)
Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed with improved memory handling.
CVE-2018-4143: derrek (@derrekr6)
Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious application may be able to determine kernel memory layout
Description: An information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling.
CVE-2018-4185: Brandon Azad
libxml2
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash
Description: A use after free issue was addressed with improved memory management.
CVE-2017-15412: Nick Wellnhofer
NSURLSession
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: a race condition was addressed with additional validation.
CVE-2018-4166: Samuel Groß (@5aelo)
Quick Look
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: a race condition was addressed with additional validation.
CVE-2018-4157: Samuel Groß (@5aelo)
Security
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow was addressed with improved size validation.
CVE-2018-4144: Abraham Masri (@cheesecakeufo)
System Preferences
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A configuration profile may incorrectly remain in effect after removal
Description: An issue existed in CFPreferences. This issue was addressed with improved preferences cleanup.
CVE-2018-4115: Johann Thalakada, Vladimir Zubkov, and Matt Vlasach of Wandera
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Unexpected interaction with indexing types causing an ASSERT failure
Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed through improved checks.
CVE-2018-4113: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to a denial of service
Description: A memory corruption issue was addressed through improved input validation.
CVE-2018-4146: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: Multiple memory corruption issues were addressed with improved memory handling.
CVE-2018-4101: Yuan Deng of Ant-financial Light-Year Security Lab
CVE-2018-4114: found by OSS-Fuzz
CVE-2018-4118: Jun Kokatsu (@shhnjk)
CVE-2018-4119: an anonymous researcher working with Trend Micro's Zero Day Initiative
CVE-2018-4120: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team
CVE-2018-4121: natashenka of Google Project Zero
CVE-2018-4122: WanderingGlitch of Trend Micro’s Zero Day Initiative
CVE-2018-4125: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4127: an anonymous researcher working with Trend Micro's Zero Day Initiative
CVE-2018-4128: Zach Markley
CVE-2018-4129: likemeng of Baidu Security Lab working with Trend Micro's Zero Day Initiative
CVE-2018-4130: Omair working with Trend Micro's Zero Day Initiative
CVE-2018-4161: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4162: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4163: WanderingGlitch of Trend Micro's Zero Day Initiative
CVE-2018-4165: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: unexpected interaction causes an ASSERT failure
Description: This issue was addressed with improved checks.
CVE-2018-4207: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: unexpected interaction causes an ASSERT failure
Description: This issue was addressed with improved checks.
CVE-2018-4208: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: unexpected interaction causes an ASSERT failure
Description: This issue was addressed with improved checks.
CVE-2018-4209: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Unexpected interaction with indexing types caused a failure
Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks.
CVE-2018-4210: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: unexpected interaction causes an ASSERT failure
Description: This issue was addressed with improved checks.
CVE-2018-4212: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: unexpected interaction causes an ASSERT failure
Description: This issue was addressed with improved checks.
CVE-2018-4213: found by OSS-Fuzz
WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: processing maliciously crafted web content may lead to code execution
Description: Multiple memory corruption issues were addressed with improved memory handling.
CVE-2018-4145: found by OSS-Fuzz
Additional recognition
Security
We would like to acknowledge Abraham Masri (@cheesecakeufo) for their assistance.
Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.