Apple TV < 9.1 Multiple Vulnerabilities

medium Nessus Plugin ID 94050

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its banner, the version of the remote Apple TV device is prior to 9.1. It is, therefore, affected by multiple vulnerabilities in the following components :

- AppleMobileFileIntegrity
- Compression
- CoreGraphics
- CoreMedia Playback
- Disk Images
- dyld
- ImageIO
- IOAcceleratorFamily
- IOHIDFamily
- IOKit SCSI
- Kernel
- libarchive
- libc
- libxml2
- MobileStorageMounter
- OpenGL
- Security
- WebKit

Note that only 4th generation models are affected by the vulnerabilities.

Solution

Upgrade to Apple TV version 9.1 or later. Note that this update is available only for 4th generation models.

See Also

https://support.apple.com/en-us/HT205640

http://www.nessus.org/u?951f278f

Plugin Details

Severity: Medium

ID: 94050

File Name: appletv_9_1.nasl

Version: 1.8

Type: remote

Family: Misc.

Published: 10/13/2016

Updated: 2/26/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-7116

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/8/2015

Vulnerability Publication Date: 12/8/2015

Reference Information

CVE: CVE-2011-2895, CVE-2015-7038, CVE-2015-7039, CVE-2015-7040, CVE-2015-7041, CVE-2015-7042, CVE-2015-7043, CVE-2015-7047, CVE-2015-7048, CVE-2015-7051, CVE-2015-7053, CVE-2015-7054, CVE-2015-7055, CVE-2015-7058, CVE-2015-7059, CVE-2015-7060, CVE-2015-7061, CVE-2015-7064, CVE-2015-7065, CVE-2015-7066, CVE-2015-7068, CVE-2015-7072, CVE-2015-7073, CVE-2015-7074, CVE-2015-7075, CVE-2015-7079, CVE-2015-7083, CVE-2015-7084, CVE-2015-7095, CVE-2015-7096, CVE-2015-7097, CVE-2015-7098, CVE-2015-7099, CVE-2015-7100, CVE-2015-7101, CVE-2015-7102, CVE-2015-7103, CVE-2015-7104, CVE-2015-7105, CVE-2015-7109, CVE-2015-7110, CVE-2015-7111, CVE-2015-7112, CVE-2015-7115, CVE-2015-7116

BID: 49124, 78719, 78720, 78725, 78726, 78728, 78732, 78733, 78735, 80379

APPLE-SA: APPLE-SA-2015-12-08-2