Apple TV < 12.1 Multiple Vulnerabilities

high Nessus Plugin ID 118712

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities.

Description

According to its banner, the version of Apple TV on the remote device is prior to 12.1. It is, therefore, affected by multiple vulnerabilities as described in the HT209194 security advisory.

Note that only 4th generation devices are affected by these vulnerabilities.

Solution

Upgrade to Apple TV version 12.1 or later. Note that this update is only available for 4th and 5th generation models.

See Also

https://support.apple.com/en-us/HT209194

Plugin Details

Severity: High

ID: 118712

File Name: appletv_12_1.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 11/2/2018

Updated: 6/1/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-4420

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-4416

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/30/2018

Vulnerability Publication Date: 10/30/2018

Reference Information

CVE: CVE-2018-4368, CVE-2018-4369, CVE-2018-4371, CVE-2018-4372, CVE-2018-4378, CVE-2018-4382, CVE-2018-4386, CVE-2018-4392, CVE-2018-4394, CVE-2018-4398, CVE-2018-4409, CVE-2018-4413, CVE-2018-4416, CVE-2018-4419, CVE-2018-4420

APPLE-SA: APPLE-SA-2018-10-30-5