Apple iOS < 12.4.7 Multiple Vulnerabilities

high Nessus Plugin ID 136919

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 12.4.7. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Apple iOS version 12.4.7 or later

See Also

https://support.apple.com/en-us/HT211169

Plugin Details

Severity: High

ID: 136919

File Name: apple_ios_1247_check.nbin

Version: 1.46

Type: local

Published: 5/27/2020

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3843

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2020-9818

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2020

Vulnerability Publication Date: 2/27/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2020-3843, CVE-2020-9818, CVE-2020-9819

APPLE-SA: APPLE-SA-2020-05-18

IAVA: 2020-A-0230-S