Apple iOS < 11.3.1 Multiple Vulnerabilities

high Nessus Plugin ID 109397

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 11.3.1. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Apple iOS version 11.3.1 or later.

See Also

https://support.apple.com/en-us/HT208693

http://www.nessus.org/u?8fdf8cb6

Plugin Details

Severity: High

ID: 109397

File Name: apple_ios_1131_check.nbin

Version: 1.60

Type: local

Published: 4/27/2018

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-4206

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/24/2018

Vulnerability Publication Date: 4/24/2018

Reference Information

CVE: CVE-2018-4187, CVE-2018-4200, CVE-2018-4204, CVE-2018-4206

BID: 103957, 103961

APPLE-SA: APPLE-SA-2018-04-24-1