Apple TV < 7.0.1 Multiple Vulnerabilities (POODLE)

low Nessus Plugin ID 78871

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its banner, the remote Apple TV device is a version prior to 7.0.1. It is, therefore, affected by the following vulnerabilities :

- An error exists related to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. A man-in-the-middle attacker can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. This is also known as the 'POODLE' issue. (CVE-2014-3566)

- A error exists that permits unencrypted connections for Human Interface Device (HID) class Bluetooth Low Energy accessories. This allows a local attacker to spoof another legitimate Bluetooth device to bypass pairing.
(CVE-2014-4428)

Solution

Upgrade to Apple TV 7.0.1 or later. Note that this update is only available for 3rd generation and later models.

See Also

https://support.apple.com/en-us/HT203118

https://www.securityfocus.com/archive/1/533746/30/0/threaded

https://www.openssl.org/news/secadv/20141015.txt

https://www.openssl.org/news/vulnerabilities.html

https://www.imperialviolet.org/2014/10/14/poodle.html

https://www.openssl.org/~bodo/ssl-poodle.pdf

https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Plugin Details

Severity: Low

ID: 78871

File Name: appletv_7_0_1.nasl

Version: 1.16

Type: remote

Family: Misc.

Published: 11/5/2014

Updated: 6/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-4428

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-3566

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: www/appletv

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2014

Vulnerability Publication Date: 10/14/2014

Reference Information

CVE: CVE-2014-3566, CVE-2014-4428

BID: 70574, 70636

APPLE-SA: APPLE-SA-2014-10-20-2

CERT: 577193