Apple TV < 11.4.1 Multiple Vulnerabilities

high Nessus Plugin ID 111110

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities.

Description

According to its banner, the version of Apple TV on the remote device is prior to 11.4.1. It is, therefore, affected by multiple vulnerabilities as described in the HT208936 security advisory.

Note that only 4th and 5th generation models are affected by these vulnerabilities.

Solution

Upgrade to Apple TV version 11.4.1 or later. Note that this update is only available for 4th and 5th generation models.

See Also

https://support.apple.com/en-us/HT208936

http://www.nessus.org/u?cf6d645c

Plugin Details

Severity: High

ID: 111110

File Name: appletv_11_4_1.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 7/16/2018

Updated: 11/4/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-4284

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2018

Vulnerability Publication Date: 7/9/2018

Reference Information

CVE: CVE-2018-4248, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4277, CVE-2018-4278, CVE-2018-4280, CVE-2018-4282, CVE-2018-4284, CVE-2018-4293

BID: 103957, 103958, 103961, 104378