Apple TV < 7.2.1 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 9333

Synopsis

The version of this Apple TV device is not current and is thus unpatched for multiple vulnerabilities.

Description

Versions of Apple TV earlier than 7.2.1 are unpatched for vulnerabilities in the following components :

- bootp
- CFPreferences
- CloudKit
- Code Signing
- CoreMedia Playback
- CoreText
- DiskImages
- FontParser
- ImageIO
- IOHIDFamily
- IOKit
- Kernel
- Libc
- Libinfo
- libpthread
- libxml2
- libxpc
- libxslt
- Location Framework
- Office Viewer
- QL Office
- Sandbox_profiles
- WebKit

Solution

Upgrade Apple TV to 7.2.1, or later.

See Also

https://support.apple.com/en-us/HT205795

http://www.nessus.org/u?d959a1e0

Plugin Details

Severity: Low

ID: 9333

Published: 5/27/2016

Updated: 3/6/2019

Nessus ID: 90315

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Patch Publication Date: 2/26/2016

Vulnerability Publication Date: 8/14/2015

Reference Information

CVE: CVE-2012-6685, CVE-2014-0191, CVE-2014-3660, CVE-2015-3730, CVE-2015-3731, CVE-2015-3732, CVE-2015-3733, CVE-2015-3734, CVE-2015-3735, CVE-2015-3736, CVE-2015-3737, CVE-2015-3738, CVE-2015-3739, CVE-2015-3740, CVE-2015-3741, CVE-2015-3742, CVE-2015-3743, CVE-2015-3744, CVE-2015-3745, CVE-2015-3746, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3750, CVE-2015-3751, CVE-2015-3752, CVE-2015-3753, CVE-2015-3759, CVE-2015-3766, CVE-2015-3768, CVE-2015-3776, CVE-2015-3778, CVE-2015-3782, CVE-2015-3784, CVE-2015-3793, CVE-2015-3795, CVE-2015-3796, CVE-2015-3797, CVE-2015-3798, CVE-2015-3800, CVE-2015-3802, CVE-2015-3803, CVE-2015-3804, CVE-2015-3805, CVE-2015-3806, CVE-2015-3807, CVE-2015-5749, CVE-2015-5755, CVE-2015-5756, CVE-2015-5757, CVE-2015-5758, CVE-2015-5761, CVE-2015-5773, CVE-2015-5774, CVE-2015-5775, CVE-2015-5776, CVE-2015-5777, CVE-2015-5778, CVE-2015-5781, CVE-2015-5782, CVE-2015-7995

BID: 67233, 70644, 76337, 76338, 76341, 76343, 77325