Apple TV < 13.3 Multiple Vulnerabilities

high Nessus Plugin ID 132045

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities

Description

According to its banner, the version of Apple TV on the remote device is prior to 13.3. It is therefore affected by multiple vulnerabilities as described in the HT210790

Solution

Upgrade to Apple TV version 13.3 or later.

See Also

https://support.apple.com/en-us/HT210790

Plugin Details

Severity: High

ID: 132045

File Name: appletv_13_3.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 12/13/2019

Updated: 4/4/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8846

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2019

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2019-15903, CVE-2019-8828, CVE-2019-8830, CVE-2019-8832, CVE-2019-8833, CVE-2019-8835, CVE-2019-8836, CVE-2019-8838, CVE-2019-8844, CVE-2019-8846, CVE-2019-8848

APPLE-SA: APPLE-SA-2019-12-06, HT210790