Apple TV < 7 Multiple Vulnerabilities

high Nessus Plugin ID 77822

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its banner, the remote Apple TV device is a version prior to 7. It is, therefore, affected by multiple vulnerabilities, the most serious of which can result in arbitrary code execution.

Solution

Upgrade to Apple TV 7 or later. Note that this update is only available for 3rd generation and later models.

See Also

https://support.apple.com/en-us/HT203058

https://www.securityfocus.com/archive/1/533468/30/0/threaded

Plugin Details

Severity: High

ID: 77822

File Name: appletv_7_0.nasl

Version: 1.12

Type: remote

Family: Misc.

Published: 9/24/2014

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-4418

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2014-4422

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: www/appletv

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2014

Vulnerability Publication Date: 9/17/2014

CISA Known Exploited Vulnerability Due Dates: 8/10/2022

Exploitable With

CANVAS (CANVAS)

Metasploit (Mac OS X IOKit Keyboard Driver Root Privilege Escalation)

Reference Information

CVE: CVE-2011-2391, CVE-2013-6663, CVE-2014-1384, CVE-2014-1385, CVE-2014-1387, CVE-2014-1388, CVE-2014-1389, CVE-2014-4357, CVE-2014-4364, CVE-2014-4369, CVE-2014-4371, CVE-2014-4372, CVE-2014-4373, CVE-2014-4375, CVE-2014-4377, CVE-2014-4378, CVE-2014-4379, CVE-2014-4380, CVE-2014-4381, CVE-2014-4383, CVE-2014-4388, CVE-2014-4389, CVE-2014-4404, CVE-2014-4405, CVE-2014-4407, CVE-2014-4408, CVE-2014-4410, CVE-2014-4411, CVE-2014-4412, CVE-2014-4413, CVE-2014-4414, CVE-2014-4415, CVE-2014-4418, CVE-2014-4419, CVE-2014-4420, CVE-2014-4421, CVE-2014-4422

BID: 62531, 65930, 69223, 69881, 69882, 69903, 69911, 69912, 69913, 69915, 69919, 69921, 69923, 69924, 69927, 69928, 69929, 69930, 69931, 69934, 69938, 69939, 69941, 69942, 69944, 69946, 69947, 69948, 69950, 69966, 69970, 69973

APPLE-SA: APPLE-SA-2014-09-17-2