About the security content of tvOS 11.4.1

This document describes the security content of tvOS 11.4.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 11.4.1

Released July 9, 2018

CFNetwork

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Cookies may unexpectedly persist in Safari

Description: A cookie management issue was addressed with improved checks.

CVE-2018-4293: an anonymous researcher

CoreCrypto

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to break out of its sandbox

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4269: Abraham Masri (@cheesecakeufo)

Entry added October 2, 2018

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A local user may be able to read kernel memory

Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.

CVE-2018-4282: Adam Donenfeld (@doadam) of the Zimperium zLabs Team, Proteas of Qihoo 360 Nirvan Team, Valentin "slashd" Shilnenkov

Entry updated November 16, 2018

libxpc

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to gain elevated privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4280: Brandon Azad

libxpc

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to read restricted memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4248: Brandon Azad

LinkPresentation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Visiting a malicious website may lead to address bar spoofing

Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2018-4277: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4270: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious website may exfiltrate audio data cross-origin

Description: Sound fetched through audio elements may be exfiltrated cross-origin. This issue was addressed with improved audio taint tracking.

CVE-2018-4278: Jun Kokatsu (@shhnjk)

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4284: found by OSS-Fuzz

Entry updated October 2, 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious website may be able to cause a denial of service

Description: A race condition was addressed with additional validation.

CVE-2018-4266: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4261: Omair working with Trend Micro's Zero Day Initiative

CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day Initiative

CVE-2018-4263: Arayz working with Trend Micro's Zero Day Initiative

CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of Ant-financial Light-Year Security Lab

CVE-2018-4265: cc working with Trend Micro's Zero Day Initiative

CVE-2018-4267: Arayz of Pangu team working with Trend Micro's Zero Day Initiative

CVE-2018-4272: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-4271: found by OSS-Fuzz

CVE-2018-4273: found by OSS-Fuzz

Additional recognition

Kernel

We would like to acknowledge juwei lin (@panicaII) of Trend Micro working with Trend Micro’s Zero Day Initiative for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: