Apple TV < 12 Multiple Vulnerabilities

medium Nessus Plugin ID 117588

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities.

Description

According to its banner, the version of Apple TV on the remote device is prior to 12. It is, therefore, affected by multiple vulnerabilities as described in the HT209107 security advisory.

Note that only 4th and 5th generation models are affected by these vulnerabilities.

Solution

Upgrade to Apple TV version 1 or later. Note that this update is only available for 4th and 5th generation models.

See Also

https://support.apple.com/en-us/HT209107

Plugin Details

Severity: Medium

ID: 117588

File Name: appletv_12.nasl

Version: 1.3

Type: remote

Family: Misc.

Published: 9/18/2018

Updated: 11/1/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2018-4363

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2018

Vulnerability Publication Date: 3/23/2016

Reference Information

CVE: CVE-2016-1777, CVE-2018-4305, CVE-2018-4313, CVE-2018-4363, CVE-2018-5383

BID: 85054, 104879