About the security content of tvOS 11.4

This document describes the security content of tvOS 11.4.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss or confirm security issues until an investigation has taken place and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

tvOS 11.4

Released 29 May 2018

Bluetooth

Available for: Apple TV 4K

Impact: an attacker in a privileged network position may be able to intercept Bluetooth traffic

Description: an input validation issue existed in Bluetooth. This issue was addressed with improved input validation.

CVE-2018-5383: Lior Neumann and Eli Biham

Entry added 23 July 2018

Crash Reporter

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: an application may be able to gain elevated privileges

Description: a memory corruption issue was addressed with improved error handling.

CVE-2018-4206: Ian Beer of Google Project Zero

FontParser

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing a maliciously crafted font file may lead to arbitrary code execution

Description: a memory corruption issue was addressed with improved validation.

CVE-2018-4211: Proteas of Qihoo 360 Nirvan Team

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: an application may be able to execute arbitrary code with kernel privileges

Description: a memory corruption issue was addressed with improved memory handling.

CVE-2018-4249: Kevin Backhouse of Semmle Ltd.

Kernel

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: an application may be able to execute arbitrary code with kernel privileges

Description: a buffer overflow was addressed with improved bounds checking.

CVE-2018-4241: Ian Beer of Google Project Zero

CVE-2018-4243: Ian Beer of Google Project Zero

libxpc

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: an application may be able to gain elevated privileges

Description: a logic issue was addressed with improved validation.

CVE-2018-4237: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

libxpc

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: an application may be able to execute arbitrary code with system privileges

Description: a memory corruption issue was addressed with improved memory handling.

CVE-2018-4404: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

Entry added 1 August 2019

LinkPresentation

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing a maliciously crafted text message may lead to UI spoofing

Description: a spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2018-4187: Roman Mueller (@faker_), Zhiyang Zeng (@Wester) of Tencent Security Platform Department

Entry added 1 August 2019

Messages

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: a local user may be able to conduct impersonation attacks

Description: an injection issue was addressed with improved input validation.

CVE-2018-4235: Anurodh Pokharel of Salesforce.com

Messages

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing a maliciously crafted message may lead to a denial of service

Description: this issue was addressed with improved message validation.

CVE-2018-4240: Sriram (@Sri_Hxor) of PrimeFort Pvt. Ltd

Security

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: a local user may be able to read a persistent device identifier

Description: an authorisation issue was addressed with improved state management.

CVE-2018-4224: Abraham Masri (@cheesecakeufo)

Security

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: a local user may be able to read a persistent account identifier

Description: an authorisation issue was addressed with improved state management.

CVE-2018-4223: Abraham Masri (@cheesecakeufo)

UIKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing a maliciously crafted text file may lead to a denial of service

Description: a validation issue existed in the handling of text. This issue was addressed with improved validation of text.

CVE-2018-4198: Hunter Byrnes

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: visiting a maliciously crafted website may lead to cookies being overwritten

Description: a permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.

CVE-2018-4232: an anonymous researcher, Aymeric Chaib

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: a race condition was addressed with improved locking.

CVE-2018-4192: Markus Gaasedelen, Amy Burnett and Patrick Biernat of Ret2 Systems, Inc working with Trend Micro’s Zero Day Initiative

Entry added 8 October 2019

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to an unexpected Safari crash

Description: a memory corruption issue was addressed with improved input validation.

CVE-2018-4214: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: a memory corruption issue was addressed with improved memory handling.

CVE-2018-4204: found by OSS-Fuzz, Richard Zhu (fluorescence) working with Trend Micro's Zero Day Initiative

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: a type confusion issue was addressed with improved memory handling.

CVE-2018-4246: found by OSS-Fuzz

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: a memory corruption issue was addressed with improved state management.

CVE-2018-4200: Ivan Fratric of Google Project Zero

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4201: an anonymous researcher

CVE-2018-4218: natashenka of Google Project Zero

CVE-2018-4233: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: visiting a malicious website may lead to address bar spoofing

Description: an inconsistent user interface issue was addressed with improved state management.

CVE-2018-4188: YoKo Kho (@YoKoAcc) of Mitra Integrasi Informatika, PT

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: a buffer overflow issue was addressed with improved memory handling.

CVE-2018-4199: Alex Plaskett, Georgi Geshev and Fabi Beterke of MWR Labs working with Trend Micro’s Zero Day Initiative

Entry updated 14 June 2018

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: visiting a maliciously crafted website may leak sensitive data

Description: credentials were unexpectedly sent when fetching CSS mask images. This was addressed by using a CORS-enabled fetch method.

CVE-2018-4190: Jun Kokatsu (@shhnjk)

WebKit

Available for: Apple TV 4K and Apple TV (4th generation)

Impact: processing maliciously crafted web content may lead to arbitrary code execution

Description: an out-of-bounds read was addressed with improved input validation.

CVE-2018-4222: natashenka of Google Project Zero

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: