Apple TV < 9.2.2 Multiple Vulnerabilities

critical Nessus Plugin ID 92494

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its banner, the version of the remote Apple TV device is prior to 9.2.2. It is, therefore, affected by multiple vulnerabilities in the following components :

- CoreGraphics
- ImageIO
- IOAcceleratorFamily
- IOHIDFamily
- Kernel
- libxml2
- libxslt
- Sandbox Profiles
- WebKit
- WebKit Page Loading

Note that only 4th generation models are affected by the vulnerabilities.

Solution

Upgrade to Apple TV version 9.2.2 or later. Note that this update is only available for 4th generation models.

See Also

https://support.apple.com/en-us/HT206905

http://www.nessus.org/u?8c0647e9

Plugin Details

Severity: Critical

ID: 92494

File Name: appletv_9_2_2.nasl

Version: 1.11

Type: remote

Family: Misc.

Published: 7/21/2016

Updated: 11/14/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-4448

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/18/2016

Vulnerability Publication Date: 7/18/2016

Reference Information

CVE: CVE-2016-1684, CVE-2016-1836, CVE-2016-1863, CVE-2016-1865, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483, CVE-2016-4582, CVE-2016-4583, CVE-2016-4584, CVE-2016-4585, CVE-2016-4586, CVE-2016-4587, CVE-2016-4588, CVE-2016-4589, CVE-2016-4591, CVE-2016-4592, CVE-2016-4594, CVE-2016-4607, CVE-2016-4608, CVE-2016-4609, CVE-2016-4610, CVE-2016-4612, CVE-2016-4614, CVE-2016-4615, CVE-2016-4616, CVE-2016-4619, CVE-2016-4622, CVE-2016-4623, CVE-2016-4624, CVE-2016-4626, CVE-2016-4627, CVE-2016-4631, CVE-2016-4632, CVE-2016-4637, CVE-2016-4642, CVE-2016-4643, CVE-2016-4644, CVE-2016-4653

BID: 90013, 90856, 90864, 90865, 90876, 91358, 91826, 91827, 91828, 91830, 91831, 91834

APPLE-SA: APPLE-SA-2016-07-18-4