Apple iOS < 11.0.1 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 700542

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 11.0.1. It is, therefore, affected by multiple vulnerabilities as described in the HT208143 security advisory.

Solution

Upgrade to Apple iOS version 11.0.1 or later.

See Also

https://support.apple.com/en-us/HT208143

Plugin Details

Severity: Critical

ID: 700542

Published: 4/17/2019

Updated: 4/17/2019

Nessus ID: 103505

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Patch Publication Date: 9/26/2017

Vulnerability Publication Date: 9/26/2017

Reference Information

CVE: CVE-2016-9063, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-0381, CVE-2017-1000373, CVE-2017-10989, CVE-2017-11103, CVE-2017-11120, CVE-2017-11121, CVE-2017-11122, CVE-2017-13806, CVE-2017-13812, CVE-2017-13813, CVE-2017-13814, CVE-2017-13815, CVE-2017-13816, CVE-2017-13817, CVE-2017-13818, CVE-2017-13821, CVE-2017-13822, CVE-2017-13825, CVE-2017-13828, CVE-2017-13829, CVE-2017-13830, CVE-2017-13831, CVE-2017-13832, CVE-2017-13833, CVE-2017-13834, CVE-2017-13836, CVE-2017-13840, CVE-2017-13841, CVE-2017-13842, CVE-2017-13843, CVE-2017-13854, CVE-2017-13863, CVE-2017-13873, CVE-2017-13877, CVE-2017-5130, CVE-2017-6211, CVE-2017-7072, CVE-2017-7075, CVE-2017-7078, CVE-2017-7080, CVE-2017-7081, CVE-2017-7083, CVE-2017-7085, CVE-2017-7086, CVE-2017-7087, CVE-2017-7088, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093, CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7097, CVE-2017-7098, CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7103, CVE-2017-7104, CVE-2017-7105, CVE-2017-7106, CVE-2017-7107, CVE-2017-7108, CVE-2017-7109, CVE-2017-7110, CVE-2017-7111, CVE-2017-7112, CVE-2017-7114, CVE-2017-7115, CVE-2017-7116, CVE-2017-7117, CVE-2017-7118, CVE-2017-7120, CVE-2017-7127, CVE-2017-7128, CVE-2017-7129, CVE-2017-7130, CVE-2017-7131, CVE-2017-7132, CVE-2017-7133, CVE-2017-7139, CVE-2017-7140, CVE-2017-7142, CVE-2017-7144, CVE-2017-7145, CVE-2017-7146, CVE-2017-7148, CVE-2017-7376, CVE-2017-9049, CVE-2017-9050, CVE-2017-9233, CVE-2018-4302