—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA512

APPLE-SA-2018-3-29-3 tvOS 11.3

tvOS 11.3 is now available and addresses the following:

CoreFoundation
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: A race condition was addressed with additional
validation.
CVE-2018-4155: Samuel GroA (@5aelo)

CoreText
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing a maliciously crafted string may lead to a denial
of service
Description: A denial of service issue was addressed through improved
memory handling.
CVE-2018-4142: Robin Leroy of Google Switzerland GmbH

File System Events
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: A race condition was addressed with additional
validation.
CVE-2018-4167: Samuel GroA (@5aelo)

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4150: an anonymous researcher

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input
sanitization.
CVE-2018-4104: The UK’s National Cyber Security Centre (NCSC)

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4143: derrek (@derrekr6)

NSURLSession
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: A race condition was addressed with additional
validation.
CVE-2018-4166: Samuel GroA (@5aelo)

Quick Look
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: A race condition was addressed with additional
validation.
CVE-2018-4157: Samuel GroA (@5aelo)

Security
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious application may be able to elevate privileges
Description: A buffer overflow was addressed with improved size
validation.
CVE-2018-4144: Abraham Masri (@cheesecakeufo)

System Preferences
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A configuration profile may incorrectly remain in effect
after removal
Description: An issue existed in CFPreferences. This issue was
addressed through improved preferences cleanup.
CVE-2018-4115: Johann Thalakada, Vladimir Zubkov, and Matt Vlasach of
Wandera

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Unexpected interaction with indexing types causing an ASSERT
failure
Description: An array indexing issue existed in the handling of a
function in javascript core. This issue was addressed through
improved checks.
CVE-2018-4113: found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to a
denial of service
Description: A memory corruption issue was addressed through improved
input validation.
CVE-2018-4146: found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4101: Yuan Deng of Ant-financial Light-Year Security Lab
CVE-2018-4114: found by OSS-Fuzz
CVE-2018-4118: Jun Kokatsu (@shhnjk)
CVE-2018-4119: an anonymous researcher working with Trend Micro’s
Zero Day Initiative
CVE-2018-4120: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team
CVE-2018-4121: Natalie Silvanovich of Google Project Zero
CVE-2018-4122: WanderingGlitch of Trend Micro’s Zero Day Initiative
CVE-2018-4125: WanderingGlitch of Trend Micro’s Zero Day Initiative
CVE-2018-4127: an anonymous researcher working with Trend Micro’s
Zero Day Initiative
CVE-2018-4128: Zach Markley
CVE-2018-4129: likemeng of Baidu Security Lab working with Trend
Micro’s Zero Day Initiative
CVE-2018-4130: Omair working with Trend Micro’s Zero Day Initiative
CVE-2018-4161: WanderingGlitch of Trend Micro’s Zero Day Initiative
CVE-2018-4162: WanderingGlitch of Trend Micro’s Zero Day Initiative
CVE-2018-4163: WanderingGlitch of Trend Micro’s Zero Day Initiative
CVE-2018-4165: Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
“Settings -> System -> Software Update -> Update Software.”

To check the current version of software, select
“Settings -> General -> About.”

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple’s Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
—–BEGIN PGP SIGNATURE—–

iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAlq9GlwpHHByb2R1Y3Qt
c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEZZFxAA
y83tGHgdOMiUzTJ9w6jeb3ZsCsWehnJx4DrcBpcooPFijU69eBgbrM5d7BaN7jPZ
rttzw3P5nm74c0V5SBI3rAHdPz0aK6uvci2kpHOGGcgpJLpaX5woj2hMmwEmlVwp
q8bfFY1CkLrC69vIs0zu55MS8UFwSGzYUH575mo8kzBj1ieKGlf7BaU4axqSJdkI
Mx5KzRPtUOza/xBU9NWMpOYdrX8mWDpCYXenQ4yPeTjeiFAgqibHEwauXkRoZZ/k
qCZpzSVvPFvwfWRvHdoUC7qINKChDkjh3oD46cGf139jaoOf7L/IebmWIaPMVAqv
BdTQi1mPE5ZK70/DznZfHy69xhFYO+MS53A0RyXZBZtZ7Vn4008rWINYSf/Q/X3m
cStsCvSqZOtGLj0irfI3wyoPBltD3HX7eB2sCO6sJ3IFKOdzBoAL0HBdDP+4GCuU
A2JQafdU2OsOlIYesmRRQicS10eo49By0ezEJ3hubUQWS82AkOtgyFIYurfENyD8
PHu4ajHfp/fNCn3f18I3DTPMro0ekxvvbKXTlVsD6X1rWMCz6toeaMX8pXd3EZPZ
gnADdxpKc0nBFPoR07My7HISTSEDgwRcJdr2Xwf/ZoAxyR9HLIGRhiJFekCZbAsY
PQ3rZOaPjuOvA09T8CN+seOQq/IGEO/VB9LIrBgJNs4=
=KWP9
—–END PGP SIGNATURE—–

Tags: