Apple iOS < 15 Multiple Vulnerabilities (HT212814)

high Nessus Plugin ID 153507

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 15. It is, therefore, affected by multiple vulnerabilities, as follows:

- A buffer overflow when processing a maliciously crafted image may lead to arbitrary code execution. (CVE-2021-30847)

- A memory corruption issue may allow an attacker to execute arbitrary code on the system via maliciously crafted web content. (CVE-2021-30851)
- A race condition on the Kernel may allow a malicious application execute arbitrary code with kernel privileges. (CVE-2021-30857)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 15 or later

Plugin Details

Severity: High

ID: 153507

File Name: apple_ios_15_check.nbin

Version: 1.33

Type: local

Published: 9/21/2021

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-30838

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-30851

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/20/2021

Vulnerability Publication Date: 2/21/2013

Reference Information

CVE: CVE-2013-0340, CVE-2021-30810, CVE-2021-30811, CVE-2021-30815, CVE-2021-30819, CVE-2021-30825, CVE-2021-30826, CVE-2021-30835, CVE-2021-30837, CVE-2021-30838, CVE-2021-30841, CVE-2021-30842, CVE-2021-30843, CVE-2021-30846, CVE-2021-30847, CVE-2021-30848, CVE-2021-30849, CVE-2021-30851, CVE-2021-30854, CVE-2021-30855, CVE-2021-30857, CVE-2021-30863

APPLE-SA: APPLE-SA-2021-09-20-1, HT212814

IAVA: 2021-A-0439-S