Apple iOS < 14.0 Multiple Vulnerabilities

high Nessus Plugin ID 140654

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 14.0. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Apple iOS version 14.0 or later

See Also

https://support.apple.com/en-ie/HT211850

Plugin Details

Severity: High

ID: 140654

File Name: apple_ios_140_check.nbin

Version: 1.35

Type: local

Published: 9/18/2020

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9992

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/11/2020

Vulnerability Publication Date: 4/1/2020

Reference Information

CVE: CVE-2020-9773, CVE-2020-9946, CVE-2020-9952, CVE-2020-9958, CVE-2020-9959, CVE-2020-9964, CVE-2020-9968, CVE-2020-9973, CVE-2020-9976, CVE-2020-9979, CVE-2020-9992

APPLE-SA: APPLE-SA-2020-09-16

IAVA: 2020-A-0430-S