Lucene search

K
nessusThis script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.APPLETV_14_3.NASL
HistoryFeb 12, 2021 - 12:00 a.m.

Apple TV < 14.3 Multiple Vulnerabilities

2021-02-1200:00:00
This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

82.1%

According to its banner, the version of Apple TV on the remote device is prior to 14.3. It is, therefore, affected by multiple vulnerabilities as described in the HT212005 advisory:

  • An out-of-bounds write issue within CoreAudio processing may allow a maliciously crafted audio file to cause arbitrary code execution. (CVE-2020-27948)

  • A memory corruption issue within FontParser processing may allow a maliciously crafted font file to cause arbitrary code execution. (CVE-2020-27943, CVE-2020-27944, CVE-2020-29624)

  • An out-of-bounds read isue within ImageIO processing may allow maliciously crafted image to cause arbitrary code execution. (CVE-2020-29618) Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(146458);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/10");

  script_cve_id(
    "CVE-2020-15969",
    "CVE-2020-27943",
    "CVE-2020-27944",
    "CVE-2020-27946",
    "CVE-2020-27948",
    "CVE-2020-29611",
    "CVE-2020-29617",
    "CVE-2020-29618",
    "CVE-2020-29619",
    "CVE-2020-29624"
  );
  script_xref(name:"APPLE-SA", value:"HT212005");
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2020-12-14-7");

  script_name(english:"Apple TV < 14.3 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Apple TV device is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"According to its banner, the version of Apple TV on the remote device is prior to 14.3. It is, therefore, affected by
multiple vulnerabilities as described in the HT212005 advisory:

  - An out-of-bounds write issue within CoreAudio processing may allow a maliciously crafted audio file to cause
    arbitrary code execution. (CVE-2020-27948)

  - A memory corruption issue within FontParser processing may allow a maliciously crafted font file to cause
    arbitrary code execution. (CVE-2020-27943, CVE-2020-27944, CVE-2020-29624)

  - An out-of-bounds read isue within ImageIO processing may allow maliciously crafted image to cause arbitrary
    code execution. (CVE-2020-29618)
    
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported
version number.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT212005");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apple TV version 14.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-29624");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2020-15969");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/12/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/12/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/02/12");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("appletv_version.nasl");
  script_require_keys("AppleTV/Version", "AppleTV/Model", "AppleTV/URL", "AppleTV/Port");
  script_require_ports("Services/www", 7000);

  exit(0);
}

include('appletv_func.inc');

url = get_kb_item_or_exit('AppleTV/URL', msg:'Cannot determine Apple TV URL.');

port = get_kb_item_or_exit('AppleTV/Port', msg:'Cannot determine Apple TV port.');

build = get_kb_item_or_exit('AppleTV/Version', msg:'Cannot determine Apple TV version.');

model = get_kb_item_or_exit('AppleTV/Model', msg:'Cannot determine Apple TV model.');

fixed_build = '18K561';
tvos_ver = '14.3';

# determine gen from the model
gen = APPLETV_MODEL_GEN[model];

appletv_check_version(
  build          : build,
  fix            : fixed_build,
  affected_gen   : make_list(4, 5),
  fix_tvos_ver   : tvos_ver,
  model          : model,
  gen            : gen,
  port           : port,
  url            : url,
  severity       : SECURITY_WARNING
);
VendorProductVersionCPE
appleapple_tvcpe:/a:apple:apple_tv

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

82.1%