Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310826753
HistoryJan 10, 2023 - 12:00 a.m.

Apple Mac OS X Security Update (HT210634)

2023-01-1000:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
10
apple mac os x
security update
ht210634
memory corruption
resource exhaustion
denial of service
information disclosure
upgrade
catalina 10.15
remote attackers

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0.019

Percentile

88.8%

Apple Mac OS X is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.826753");
  script_version("2024-02-09T14:47:30+0000");
  script_cve_id("CVE-2019-8748", "CVE-2019-11041", "CVE-2019-11042", "CVE-2019-8706",
                "CVE-2019-8850", "CVE-2019-8774", "CVE-2019-8753", "CVE-2019-8705",
                "CVE-2019-8592", "CVE-2019-8741", "CVE-2019-8825", "CVE-2019-8757",
                "CVE-2019-8736", "CVE-2019-8767", "CVE-2019-8737", "CVE-2019-8776",
                "CVE-2019-8509", "CVE-2019-8746", "CVE-2018-12152", "CVE-2018-12153",
                "CVE-2018-12154", "CVE-2019-8759", "CVE-2019-8758", "CVE-2019-8755",
                "CVE-2019-8703", "CVE-2019-8809", "CVE-2019-8744", "CVE-2019-8717",
                "CVE-2019-8709", "CVE-2019-8781", "CVE-2019-8749", "CVE-2019-8756",
                "CVE-2019-8750", "CVE-2019-8799", "CVE-2019-8826", "CVE-2019-8730",
                "CVE-2019-8772", "CVE-2019-8708", "CVE-2019-8715", "CVE-2019-8855",
                "CVE-2019-8770", "CVE-2019-8701", "CVE-2019-8761", "CVE-2019-8745",
                "CVE-2019-8831", "CVE-2019-8769", "CVE-2019-8768", "CVE-2019-8854");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-09 14:47:30 +0000 (Fri, 09 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-10-30 01:46:00 +0000 (Fri, 30 Oct 2020)");
  script_tag(name:"creation_date", value:"2023-01-10 15:43:23 +0530 (Tue, 10 Jan 2023)");
  script_name("Apple Mac OS X Security Update (HT210634)");

  script_tag(name:"summary", value:"Apple Mac OS X is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to,

  - Multiple memory corruption issues.

  - A resource exhaustion issue.

  - Multiple out-of-bounds read issues.

  - A user privacy issue.

  - A buffer overflow issue.

  - Multiple logic issues.");

  script_tag(name:"impact", value:"Successful exploitation of these vulnerabilities
  allow remote attackers to execute arbitrary code, cause a denial of service
  and information disclosure on an affected system.");

  script_tag(name:"affected", value:"Apple Mac OS X versions prior to 10.15.");

  script_tag(name:"solution", value:"Upgrade to Apple Mac OS X Catalina 10.15
  or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");
  script_xref(name:"URL", value:"https://support.apple.com/en-us/HT210634");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Mac OS X Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/osx_name", "ssh/login/osx_version");
  exit(0);
}
include("version_func.inc");
include("ssh_func.inc");

osName = get_kb_item("ssh/login/osx_name");
if(!osName){
  exit (0);
}

osVer = get_kb_item("ssh/login/osx_version");
if(!osVer || "Mac OS X" >!< osName){
  exit(0);
}

if(version_is_less(version:osVer, test_version:"10.15"))
{
  report = report_fixed_ver(installed_version:osVer, fixed_version:"10.15");
  security_message(data:report);
  exit(0);
}
exit(0);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0.019

Percentile

88.8%