Apple TV < 16.6 Multiple Vulnerabilities (HT213846)

high Nessus Plugin ID 178942

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities

Description

According to its banner, the version of Apple TV on the remote device is prior to 16.6. It is therefore affected by multiple vulnerabilities as described in the HT213846

Solution

Upgrade to Apple TV version 16.6 or later.

See Also

https://support.apple.com/en-us/HT213846

Plugin Details

Severity: High

ID: 178942

File Name: appletv_16_6.nasl

Version: 1.2

Type: remote

Family: Misc.

Published: 7/27/2023

Updated: 10/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-38611

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/24/2023

Vulnerability Publication Date: 6/22/2023

CISA Known Exploited Vulnerability Due Dates: 8/3/2023, 8/16/2023

Reference Information

CVE: CVE-2023-32381, CVE-2023-32433, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38595, CVE-2023-38600, CVE-2023-38606, CVE-2023-38611

APPLE-SA: APPLE-SA-2023-07-24, HT213846