Apple iOS < 12.4.2 Vulnerability

critical Nessus Plugin ID 129391

Synopsis

The version of Apple iOS running on the mobile device is affected by a vulnerability.

Description

The version of Apple iOS running on the mobile device is prior to 12.4.2. It is, therefore, affected by an out-of-bounds read vulnerability.
An attacker can exploit this to cause an application crash, or potentially achieve arbitrary code execution.

Solution

Upgrade to Apple iOS version 12.4.2 or later

See Also

https://support.apple.com/en-us/HT210590

Plugin Details

Severity: Critical

ID: 129391

File Name: apple_ios_1242_check.nbin

Version: 1.41

Type: local

Published: 9/27/2019

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-8641

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/18/2019

Vulnerability Publication Date: 9/18/2019

Reference Information

CVE: CVE-2019-8641

APPLE-SA: APPLE-SA-2019-9-26