Apple iOS < 10.3 Multiple Vulnerabilities

critical Nessus Plugin ID 99127

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 10.3. It is, therefore, affected by multiple vulnerabilities in multiple components, the majority of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these remote code execution vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. The affected components are as follows :

- Accounts
- Audio
- Carbon
- CoreGraphics
- CoreText
- DataAccess
- FontParser
- HomeKit
- HTTPProtocol
- ImageIO
- iTunes Store
- JavaScriptCore
- Kernel
- Keyboards
- libarchive
- libc++abi
- libxslt
- Pasteboard
- Phone
- Profiles
- Quick Look
- Safari
- Safari Reader
- SafariViewController
- Security
- Siri
- WebKit
- WebKit JavaScript Bindings
- WebKit Web Inspector

Solution

Upgrade to Apple iOS version 10.3 or later.

See Also

https://support.apple.com/en-us/HT207617

http://www.nessus.org/u?06e4559b

Plugin Details

Severity: Critical

ID: 99127

File Name: apple_ios_103_check.nbin

Version: 1.73

Type: local

Published: 3/31/2017

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-2434

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2017

Vulnerability Publication Date: 4/7/2016

Reference Information

CVE: CVE-2016-3619, CVE-2016-9642, CVE-2016-9643, CVE-2017-2364, CVE-2017-2367, CVE-2017-2376, CVE-2017-2377, CVE-2017-2378, CVE-2017-2379, CVE-2017-2380, CVE-2017-2384, CVE-2017-2386, CVE-2017-2389, CVE-2017-2390, CVE-2017-2393, CVE-2017-2394, CVE-2017-2395, CVE-2017-2396, CVE-2017-2397, CVE-2017-2398, CVE-2017-2399, CVE-2017-2400, CVE-2017-2401, CVE-2017-2404, CVE-2017-2405, CVE-2017-2406, CVE-2017-2407, CVE-2017-2412, CVE-2017-2414, CVE-2017-2415, CVE-2017-2416, CVE-2017-2417, CVE-2017-2419, CVE-2017-2423, CVE-2017-2424, CVE-2017-2428, CVE-2017-2430, CVE-2017-2432, CVE-2017-2433, CVE-2017-2434, CVE-2017-2435, CVE-2017-2439, CVE-2017-2440, CVE-2017-2441, CVE-2017-2442, CVE-2017-2444, CVE-2017-2445, CVE-2017-2446, CVE-2017-2447, CVE-2017-2448, CVE-2017-2450, CVE-2017-2451, CVE-2017-2452, CVE-2017-2453, CVE-2017-2454, CVE-2017-2455, CVE-2017-2456, CVE-2017-2457, CVE-2017-2458, CVE-2017-2459, CVE-2017-2460, CVE-2017-2461, CVE-2017-2462, CVE-2017-2464, CVE-2017-2465, CVE-2017-2466, CVE-2017-2467, CVE-2017-2468, CVE-2017-2469, CVE-2017-2470, CVE-2017-2471, CVE-2017-2472, CVE-2017-2473, CVE-2017-2474, CVE-2017-2475, CVE-2017-2476, CVE-2017-2478, CVE-2017-2481, CVE-2017-2482, CVE-2017-2483, CVE-2017-2484, CVE-2017-2485, CVE-2017-2486, CVE-2017-2487, CVE-2017-2490, CVE-2017-2491, CVE-2017-2492, CVE-2017-6976

BID: 85919, 94554, 94559, 95725, 97129, 97130, 97131, 97132, 97133, 97134, 97137, 97138, 97143, 97146, 97147, 97301, 98316

APPLE-SA: APPLE-SA-2017-03-27-4