Apple iOS < 12.0.1 Multiple Vulnerabilities

medium Nessus Plugin ID 118146

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 12.0.1 . It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Apple iOS version 12.0.1 or later.

See Also

https://support.apple.com/en-us/HT209162

Plugin Details

Severity: Medium

ID: 118146

File Name: apple_ios_1201_check.nbin

Version: 1.55

Type: local

Published: 10/16/2018

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-4380

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Ease: No known exploits are available

Patch Publication Date: 10/8/2018

Vulnerability Publication Date: 10/8/2018

Reference Information

CVE: CVE-2018-4379, CVE-2018-4380

BID: 105528