Apple TV < 10 Multiple Vulnerabilities

critical Nessus Plugin ID 93776

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities.

Description

According to its banner, the version of Apple TV on the remote device is prior to 10. It is, therefore, affected by multiple vulnerabilities in the following components :

- Audio
- CFNetwork
- CoreCrypto
- FontParser
- IOAcceleratorFamily
- Kernel
- libxml2
- libxslt
- Security
- WebKit

Note that only 4th generation models are affected by these vulnerabilities.

Solution

Upgrade to Apple TV version 10 or later. Note that this update is only available for 4th generation models.

See Also

https://support.apple.com/en-us/HT207142

Plugin Details

Severity: Critical

ID: 93776

File Name: appletv_10.nasl

Version: 1.13

Type: remote

Family: Misc.

Published: 9/28/2016

Updated: 11/14/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-4702

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2016

Vulnerability Publication Date: 7/6/2016

Reference Information

CVE: CVE-2016-4611, CVE-2016-4658, CVE-2016-4702, CVE-2016-4708, CVE-2016-4712, CVE-2016-4718, CVE-2016-4725, CVE-2016-4726, CVE-2016-4728, CVE-2016-4730, CVE-2016-4733, CVE-2016-4734, CVE-2016-4735, CVE-2016-4737, CVE-2016-4738, CVE-2016-4753, CVE-2016-4759, CVE-2016-4765, CVE-2016-4766, CVE-2016-4767, CVE-2016-4768, CVE-2016-4772, CVE-2016-4773, CVE-2016-4774, CVE-2016-4775, CVE-2016-4776, CVE-2016-4777, CVE-2016-4778, CVE-2016-5131

BID: 92053, 93054, 93057, 93059, 93063, 93064, 93065, 93067