Apple TV < 13.3.1 Multiple Vulnerabilities

high Nessus Plugin ID 133727

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities

Description

According to its banner, the version of Apple TV on the remote device is prior to 13.3.1. It is therefore affected by multiple vulnerabilities as described in the HT210920

Solution

Upgrade to Apple TV version 13.3.1 or later.

See Also

https://support.apple.com/en-us/HT210920

Plugin Details

Severity: High

ID: 133727

File Name: appletv_13_3_1.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 2/18/2020

Updated: 6/27/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3868

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2020

Vulnerability Publication Date: 1/23/2020

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Reference Information

CVE: CVE-2020-3829, CVE-2020-3836, CVE-2020-3837, CVE-2020-3838, CVE-2020-3840, CVE-2020-3842, CVE-2020-3853, CVE-2020-3856, CVE-2020-3857, CVE-2020-3868, CVE-2020-3870, CVE-2020-3872, CVE-2020-3875, CVE-2020-3878

APPLE-SA: APPLE-SA-2020-01-23, HT210920