Apple TV < 12.4.1 A Use-After-Free Vulnerability

high Nessus Plugin ID 131702

Synopsis

The remote Apple TV device is affected by a vulnerability

Description

According to its banner, the version of Apple TV on the remote device is prior to 12.4.1. It is therefore affected by a use-after-free vulnerability as described in the HT210550

Solution

Upgrade to Apple TV version 12.4.1 or later.

See Also

https://support.apple.com/en-us/HT210550

Plugin Details

Severity: High

ID: 131702

File Name: appletv_12_4_1.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 12/4/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8605

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/24/2019

Vulnerability Publication Date: 8/24/2019

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Reference Information

CVE: CVE-2019-8605

APPLE-SA: APPLE-SA-2019-08-24, HT210550