Apple iOS < 12.5.3 Multiple Vulnerabilities (HT212341)

high Nessus Plugin ID 149331

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 12.5.3. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Apple iOS version 12.5.3 or later

See Also

https://support.apple.com/en-us/HT212341

Plugin Details

Severity: High

ID: 149331

File Name: apple_ios_1253_check.nbin

Version: 1.37

Type: local

Published: 5/7/2021

Updated: 6/25/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30666

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2021

Vulnerability Publication Date: 5/3/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-30661, CVE-2021-30663, CVE-2021-30665, CVE-2021-30666

APPLE-SA: APPLE-SA-2021-05-03-2, HT212341

IAVA: 2021-A-0213-S