Apple TV < 7.2.1 Multiple Vulnerabilities

critical Nessus Plugin ID 90315

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its banner, the remote Apple TV device is a version prior to 7.2.1. It is, therefore, affected by multiple vulnerabilities in the following components :

- bootp
- CFPreferences
- CloudKit
- Code Signing
- CoreMedia Playback
- CoreText
- DiskImages
- FontParser
- ImageIO
- IOHIDFamily
- IOKit
- Kernel
- Libc
- Libinfo
- libpthread
- libxml2
- libxpc
- libxslt
- Location Framework
- Office Viewer
- QL Office
- Sandbox_profiles
- WebKit

Solution

Upgrade to Apple TV version 7.2.1 or later. Note that this update is only available for 3rd generation models.

See Also

https://support.apple.com/en-us/HT205795

http://www.nessus.org/u?d959a1e0

Plugin Details

Severity: Critical

ID: 90315

File Name: appletv_7_2_1.nasl

Version: 1.12

Type: remote

Family: Misc.

Published: 4/4/2016

Updated: 11/19/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-5757

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/25/2016

Vulnerability Publication Date: 2/25/2016

Reference Information

CVE: CVE-2012-6685, CVE-2014-0191, CVE-2014-3660, CVE-2015-3730, CVE-2015-3731, CVE-2015-3732, CVE-2015-3733, CVE-2015-3734, CVE-2015-3735, CVE-2015-3736, CVE-2015-3737, CVE-2015-3738, CVE-2015-3739, CVE-2015-3740, CVE-2015-3741, CVE-2015-3742, CVE-2015-3743, CVE-2015-3744, CVE-2015-3745, CVE-2015-3746, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3750, CVE-2015-3751, CVE-2015-3752, CVE-2015-3753, CVE-2015-3759, CVE-2015-3766, CVE-2015-3768, CVE-2015-3776, CVE-2015-3778, CVE-2015-3782, CVE-2015-3784, CVE-2015-3793, CVE-2015-3795, CVE-2015-3796, CVE-2015-3797, CVE-2015-3798, CVE-2015-3800, CVE-2015-3802, CVE-2015-3803, CVE-2015-3804, CVE-2015-3805, CVE-2015-3806, CVE-2015-3807, CVE-2015-5749, CVE-2015-5755, CVE-2015-5756, CVE-2015-5757, CVE-2015-5758, CVE-2015-5761, CVE-2015-5773, CVE-2015-5774, CVE-2015-5775, CVE-2015-5776, CVE-2015-5777, CVE-2015-5778, CVE-2015-5781, CVE-2015-5782, CVE-2015-7995

BID: 67233, 70644, 76337, 76338, 76341, 76343, 77325

APPLE-SA: APPLE-SA-2016-02-25-1