Apple TV < 17.5 Multiple Vulnerabilities (HT214102)

critical Nessus Plugin ID 198222

Synopsis

The remote Apple TV device is affected by multiple vulnerabilities

Description

According to its banner, the version of Apple TV on the remote device is prior to 17.5. It is therefore affected by multiple vulnerabilities as described in the HT214102

Solution

Upgrade to Apple TV version 17.5 or later.

See Also

https://support.apple.com/en-us/HT214102

Plugin Details

Severity: Critical

ID: 198222

File Name: appletv_17_5.nasl

Version: 1.2

Type: remote

Family: Misc.

Published: 5/31/2024

Updated: 7/3/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-27834

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-27810

Vulnerability Information

CPE: cpe:/a:apple:apple_tv

Required KB Items: AppleTV/Version, AppleTV/Model, AppleTV/URL, AppleTV/Port

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/13/2024

Vulnerability Publication Date: 5/13/2024

Reference Information

CVE: CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27834

APPLE-SA: APPLE-SA-2024-05-16, HT214102