Apple TV < 6.1 Multiple Vulnerabilities

high Nessus Plugin ID 72962

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its banner, the remote Apple TV 2nd generation or later device is prior to 6.1. It is, therefore, reportedly affected by multiple vulnerabilities, the most serious issues of which could result in arbitrary code execution.

Solution

Upgrade to Apple TV 6.1 or later.

See Also

https://support.apple.com/en-us/HT202948

https://www.securityfocus.com/archive/1/531397/30/0/threaded

Plugin Details

Severity: High

ID: 72962

File Name: appletv_6_1.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 3/12/2014

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: www/appletv

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/10/2014

Vulnerability Publication Date: 6/15/2012

Reference Information

CVE: CVE-2012-2088, CVE-2013-2909, CVE-2013-2926, CVE-2013-2928, CVE-2013-5196, CVE-2013-5197, CVE-2013-5198, CVE-2013-5199, CVE-2013-5225, CVE-2013-5228, CVE-2013-6625, CVE-2013-6629, CVE-2013-6635, CVE-2014-1267, CVE-2014-1269, CVE-2014-1270, CVE-2014-1271, CVE-2014-1272, CVE-2014-1273, CVE-2014-1275, CVE-2014-1278, CVE-2014-1279, CVE-2014-1280, CVE-2014-1282, CVE-2014-1287, CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, CVE-2014-1294

BID: 54270, 63024, 63028, 63672, 63676, 64354, 64356, 64358, 64359, 64360, 64361, 64362, 65779, 65780, 65781, 66088, 66089, 66090

APPLE-SA: APPLE-SA-2014-03-10-2