Apple iOS < 12.4.4 Vulnerability

high Nessus Plugin ID 132056

Synopsis

The version of Apple iOS running on the mobile device is affected by a vulnerability.

Description

The version of Apple iOS running on the mobile device is prior to 12.4.4. It is, therefore, affected by a vulnerability.

Solution

Upgrade to Apple iOS version 12.4.4 or later

See Also

https://support.apple.com/en-us/HT210787

Plugin Details

Severity: High

ID: 132056

File Name: apple_ios_1244_check.nbin

Version: 1.42

Type: local

Published: 12/16/2019

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8830

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Ease: No known exploits are available

Patch Publication Date: 12/6/2019

Vulnerability Publication Date: 12/6/2019

Reference Information

CVE: CVE-2019-8830

APPLE-SA: APPLE-SA-2019-12-06