Apple iOS < 15.2 Multiple Vulnerabilities (HT212976)

high Nessus Plugin ID 156187

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 15.2. It is, therefore, affected by multiple vulnerabilities, including the following:

- Memory corruption issues exist in the processing of ICC profiles due to insufficient input validation.
This may lead to arbitrary code execution. (CVE-2021-30926, CVE-2021-30942)

- A buffer overflow issue exists when processing a maliciously crafted audio file. This may lead to arbitrary code execution. (CVE-2021-30957)

- An out-of-bounds read exists when playing a malicious audio file which may lead to arbitrary code execution. (CVE-2021-30958)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 15.2 or later

See Also

https://support.apple.com/en-us/HT212976

Plugin Details

Severity: High

ID: 156187

File Name: apple_ios_152_check.nbin

Version: 1.35

Type: local

Published: 12/19/2021

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-30991

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2021-30953

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2021

Vulnerability Publication Date: 8/24/2021

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Reference Information

CVE: CVE-2021-30767, CVE-2021-30926, CVE-2021-30927, CVE-2021-30929, CVE-2021-30932, CVE-2021-30934, CVE-2021-30936, CVE-2021-30937, CVE-2021-30939, CVE-2021-30940, CVE-2021-30941, CVE-2021-30942, CVE-2021-30945, CVE-2021-30946, CVE-2021-30947, CVE-2021-30948, CVE-2021-30949, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30955, CVE-2021-30957, CVE-2021-30958, CVE-2021-30960, CVE-2021-30964, CVE-2021-30966, CVE-2021-30967, CVE-2021-30968, CVE-2021-30971, CVE-2021-30973, CVE-2021-30979, CVE-2021-30980, CVE-2021-30983, CVE-2021-30984, CVE-2021-30985, CVE-2021-30988, CVE-2021-30991, CVE-2021-30992, CVE-2021-30993, CVE-2021-30995, CVE-2021-30996

APPLE-SA: APPLE-SA-2021-12-15-1, HT212976

IAVA: 2021-A-0575-S