Apple TV < 17.1 Multiple Vulnerabilities (HT213987)

high Nessus Plugin ID 186414

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities

Description

According to its banner, the version of Apple TV on the remote device is prior to 17.1. It is therefore affected by multiple vulnerabilities as described in the HT213987

Solution

Upgrade to Apple TV version 17.1 or later.

See Also

https://support.apple.com/en-us/HT213987

Plugin Details

Severity: High

ID: 186414

File Name: appletv_17_1.nasl

Version: 1.3

Type: remote

Family: Misc.

Published: 11/29/2023

Updated: 2/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-42852

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Ease: No known exploits are available

Patch Publication Date: 10/25/2023

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-40447, CVE-2023-41976, CVE-2023-42823, CVE-2023-42839, CVE-2023-42846, CVE-2023-42848, CVE-2023-42852, CVE-2023-42873, CVE-2023-42942, CVE-2023-42946, CVE-2023-42953

APPLE-SA: APPLE-SA-2023-10-25, HT213987

IAVA: 2023-A-0645