macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-005)

critical Nessus Plugin ID 118573

Synopsis

The remote host is missing a macOS or Mac OS X security update that fixes multiple vulnerabilities.

Description

The remote host is running Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components :

- afpserver
- AppleGraphicsControl
- APR
- ATS
- CFNetwork
- CoreAnimation
- CoreCrypto
- CoreFoundation
- CUPS
- Dictionary
- dyld
- Foundation
- Heimdal
- Hypervisor
- ICU
- Intel Graphics Driver
- IOGraphics
- IOHIDFamily
- IOKit
- IOUserEthernet
- IPSec
- Kernel
- Login Window
- mDNSOffloadUserClient
- MediaRemote
- Microcode
- Perl
- Ruby
- Security
- Spotlight
- Symptom Framework
- WiFi

Solution

Install Security Update 2018-005 or later for 10.12.x.

See Also

https://support.apple.com/en-us/HT209193

http://www.nessus.org/u?f0681c90

Plugin Details

Severity: Critical

ID: 118573

File Name: macosx_SecUpd2018-005.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 10/31/2018

Updated: 6/16/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-4331

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-4310

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, Host/MacOSX/packages/boms

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/30/2018

Vulnerability Publication Date: 10/30/2018

Reference Information

CVE: CVE-2017-0898, CVE-2017-10784, CVE-2017-12613, CVE-2017-12618, CVE-2017-14033, CVE-2017-14064, CVE-2017-17405, CVE-2017-17742, CVE-2018-3640, CVE-2018-3646, CVE-2018-4126, CVE-2018-4153, CVE-2018-4203, CVE-2018-4242, CVE-2018-4259, CVE-2018-4286, CVE-2018-4287, CVE-2018-4288, CVE-2018-4291, CVE-2018-4295, CVE-2018-4304, CVE-2018-4308, CVE-2018-4310, CVE-2018-4326, CVE-2018-4331, CVE-2018-4334, CVE-2018-4340, CVE-2018-4341, CVE-2018-4346, CVE-2018-4348, CVE-2018-4368, CVE-2018-4371, CVE-2018-4393, CVE-2018-4394, CVE-2018-4395, CVE-2018-4398, CVE-2018-4400, CVE-2018-4401, CVE-2018-4402, CVE-2018-4406, CVE-2018-4407, CVE-2018-4408, CVE-2018-4410, CVE-2018-4411, CVE-2018-4412, CVE-2018-4413, CVE-2018-4415, CVE-2018-4417, CVE-2018-4419, CVE-2018-4420, CVE-2018-4422, CVE-2018-4423, CVE-2018-4425, CVE-2018-6797, CVE-2018-6914, CVE-2018-8777, CVE-2018-8778, CVE-2018-8779, CVE-2018-8780

APPLE-SA: APPLE-SA-2018-10-30-2

IAVA: 2021-A-0356-S