lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 09 Jul 2018 14:17:51 -0700
From: Apple Product Security <product-security-noreply@...ts.apple.com>
To: security-announce@...ts.apple.com
Subject: [FD] APPLE-SA-2018-7-9-3 tvOS 11.4.1

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2018-7-9-3 tvOS 11.4.1

tvOS 11.4.1 is now available and addresses the following:

CFNetwork
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Cookies may unexpectedly persist in Safari
Description: A cookie management issue was addressed with improved
checks.
CVE-2018-4293: an anonymous researcher

Kernel
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A local user may be able to read kernel memory
Description: An out-of-bounds read issue existed that led to the
disclosure of kernel memory. This was addressed with improved input
validation.
CVE-2018-4282: Proteas of Qihoo 360 Nirvan Team

libxpc
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: An application may be able to gain elevated privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4280: Brandon Azad

libxpc
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2018-4248: Brandon Azad

LinkPresentation
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Visiting a malicious website may lead to address bar spoofing
Description: A spoofing issue existed in the handling of URLs. This
issue was addressed with improved input validation.
CVE-2018-4277: xisigr of Tencent's Xuanwu Lab (tencent.com)

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2018-4270: found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious website may exfiltrate audio data cross-origin
Description: Sound fetched through audio elements may be exfiltrated
cross-origin. This issue was addressed with improved audio taint
tracking.
CVE-2018-4278: Jun Kokatsu (@shhnjk)

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2018-4284: Found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: A malicious website may be able to cause a denial of service
Description: A race condition was addressed with additional
validation.
CVE-2018-4266: found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4261: Omair working with Trend Micro's Zero Day Initiative
CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day
Initiative
CVE-2018-4263: Arayz working with Trend Micro's Zero Day Initiative
CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of
Ant-financial Light-Year Security Lab
CVE-2018-4265: cc working with Trend Micro's Zero Day Initiative
CVE-2018-4267: Arayz of Pangu team working with Trend Micro's Zero
Day Initiative
CVE-2018-4272: found by OSS-Fuzz

WebKit
Available for: Apple TV 4K and Apple TV (4th generation)
Impact: Processing maliciously crafted web content may lead to an
unexpected Safari crash
Description: Multiple memory corruption issues were addressed with
improved input validation.
CVE-2018-4271: found by OSS-Fuzz
CVE-2018-4273: found by OSS-Fuzz

Additional recognition

Kernel
We would like to acknowledge juwei lin (@panicaII) of Trend Micro
working with Trend Micro's Zero Day Initiative for their
assistance.

Installation note:

Apple TV will periodically check for software updates. Alternatively,
you may manually check for software updates by selecting
"Settings -> System -> Software Update -> Update Software."

To check the current version of software, select
"Settings -> General -> About."

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=fxoF
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ