Mac OS X 10.10.x < 10.10.2 Multiple Vulnerabilities (POODLE)

critical Nessus Plugin ID 81087

Synopsis

The remote host is missing a Mac OS X update that fixes multiple vulnerabilities.

Description

The remote host is running a version of Mac OS X 10.10.x that is prior to version 10.10.2. This update contains several security-related fixes for the following components :

- bash
- Bluetooth
- CFNetwork Cache
- CommerceKit Framework
- CoreGraphics
- CoreSymbolication
- CPU Software
- FontParser
- Foundation
- Intel Graphics Driver
- IOAcceleratorFamily
- IOHIDFamily
- IOKit
- IOUSBFamily
- Kernel
- LaunchServices
- libnetcore
- LoginWindow
- lukemftp
- OpenSSL
- Safari
- SceneKit
- Security
- security_taskgate
- Spotlight
- SpotlightIndex
- sysmond
- UserAccountUpdater

Note that successful exploitation of the most serious issues can result in arbitrary code execution.

Solution

Upgrade to Mac OS X 10.10.2 or later.

See Also

http://support.apple.com/en-us/HT204244

http://www.securityfocus.com/archive/1/534559

https://www.imperialviolet.org/2014/10/14/poodle.html

https://www.openssl.org/~bodo/ssl-poodle.pdf

https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Plugin Details

Severity: Critical

ID: 81087

File Name: macosx_10_10_2.nasl

Version: 1.20

Type: combined

Agent: macosx

Published: 1/29/2015

Updated: 11/25/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-8836

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/27/2015

Vulnerability Publication Date: 9/17/2014

Exploitable With

Metasploit (tnftp "savefile" Arbitrary Command Execution)

Reference Information

CVE: CVE-2014-1595, CVE-2014-3192, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568, CVE-2014-4371, CVE-2014-4389, CVE-2014-4419, CVE-2014-4420, CVE-2014-4421, CVE-2014-4460, CVE-2014-4461, CVE-2014-4476, CVE-2014-4477, CVE-2014-4479, CVE-2014-4481, CVE-2014-4483, CVE-2014-4484, CVE-2014-4485, CVE-2014-4486, CVE-2014-4487, CVE-2014-4488, CVE-2014-4489, CVE-2014-4491, CVE-2014-4492, CVE-2014-4495, CVE-2014-4498, CVE-2014-4499, CVE-2014-6277, CVE-2014-7186, CVE-2014-7187, CVE-2014-7861, CVE-2014-8517, CVE-2014-8817, CVE-2014-8819, CVE-2014-8820, CVE-2014-8821, CVE-2014-8822, CVE-2014-8823, CVE-2014-8824, CVE-2014-8825, CVE-2014-8826, CVE-2014-8827, CVE-2014-8830, CVE-2014-8831, CVE-2014-8832, CVE-2014-8833, CVE-2014-8834, CVE-2014-8835, CVE-2014-8836, CVE-2014-8837, CVE-2014-8838, CVE-2014-8839

BID: 70154, 70165, 70249, 70273, 70574, 70585, 70586, 70792, 71135, 71136, 71394, 72327, 72328, 72329, 72330, 72331, 69919, 69924, 69927, 69928, 69950, 70152

APPLE-SA: APPLE-SA-2015-01-27-4

CERT: 577193

IAVA: 2014-A-0142