Apple TV < 6.1 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8250

Synopsis

The version of this Apple TV device is not current.

Description

Versions earlier than the Apple TV 6.1 update are vulnerable to multiple issues, the most serious of which could be leveraged to result in arbitrary code execution.

Solution

Upgrade Apple TV to 6.1, or later.

See Also

http://seclists.org/bugtraq/2014/Mar/55

Plugin Details

Severity: High

ID: 8250

Published: 5/29/2014

Updated: 3/6/2019

Nessus ID: 72962

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Patch Publication Date: 3/11/2014

Vulnerability Publication Date: 3/11/2014

Reference Information

CVE: CVE-2012-2088, CVE-2013-2909, CVE-2013-2926, CVE-2013-2928, CVE-2013-5196, CVE-2013-5197, CVE-2013-5198, CVE-2013-5199, CVE-2013-5225, CVE-2013-5228, CVE-2013-6625, CVE-2013-6629, CVE-2013-6635, CVE-2014-1267, CVE-2014-1269, CVE-2014-1270, CVE-2014-1271, CVE-2014-1272, CVE-2014-1273, CVE-2014-1275, CVE-2014-1278, CVE-2014-1279, CVE-2014-1280, CVE-2014-1282, CVE-2014-1287, CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, CVE-2014-1294

BID: 63676, 54270, 65781, 65780, 65779, 63024, 63028, 63672, 66088, 64361, 64354, 64356, 64358, 64359, 64360, 64362, 66089, 66090