About the security content of tvOS 11.1

This document describes the security content of tvOS 11.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 11.1

Released October 31, 2017

CoreText

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing a maliciously crafted text file may lead to an unexpected application termination

Description: A denial of service issue was addressed through improved memory handling.

CVE-2017-13849: Ro of SavSec

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13799: Lufeng Li of Qihoo 360 Vulcan Team

Entry updated November 10, 2017

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious application may be able to learn information about the presence and operation of other applications on the device.

Description: An application was able to access process information maintained by the operating system unrestricted. This issue was addressed through rate limiting.

CVE-2017-13852: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University

Entry added November 10, 2017

StreamingZip

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: A malicious zip file may be able modify restricted areas of the file system

Description: A path handling issue was addressed with improved validation.

CVE-2017-13804: @qwertyoruiopz at KJC Research Intl. S.R.L.

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-13783: Ivan Fratric of Google Project Zero

CVE-2017-13784: Ivan Fratric of Google Project Zero

CVE-2017-13785: Ivan Fratric of Google Project Zero

CVE-2017-13788: xisigr of Tencent's Xuanwu Lab (tencent.com)

CVE-2017-13791: Ivan Fratric of Google Project Zero

CVE-2017-13792: Ivan Fratric of Google Project Zero

CVE-2017-13793: Hanul Choi working with Trend Micro's Zero Day Initiative

CVE-2017-13794: Ivan Fratric of Google Project Zero

CVE-2017-13795: Ivan Fratric of Google Project Zero

CVE-2017-13796: Ivan Fratric of Google Project Zero

CVE-2017-13797: Ivan Fratric of Google Project Zero

CVE-2017-13798: Ivan Fratric of Google Project Zero

CVE-2017-13802: Ivan Fratric of Google Project Zero

CVE-2017-13803: chenqin (陈钦) of Ant-financial Light-Year Security

Entry updated November 2, 2017

Wi-Fi

Available for: Apple TV 4K

Not impacted: Apple TV (4th generation)

Impact: An attacker in Wi-Fi range may force nonce reuse in WPA unicast/PTK clients (Key Reinstallation Attacks - KRACK)

Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management.

CVE-2017-13077: Mathy Vanhoef of the imec-DistriNet group at KU Leuven

CVE-2017-13078: Mathy Vanhoef of the imec-DistriNet group at KU Leuven

Entry updated November 3, 2017

Wi-Fi

Available for: Apple TV 4K

Impact: An attacker in Wi-Fi range may force nonce reuse in WPA multicast/GTK clients (Key Reinstallation Attacks - KRACK)

Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management.

CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven

Entry updated November 3, 2017

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: