Mac OS X 10.11.x < 10.11.5 Multiple Vulnerabilities

high Nessus Plugin ID 91228

Synopsis

The remote Mac OS X host is affected by multiple vulnerabilities.

Description

The remote host is running a version of Mac OS X that is 10.11.x prior to 10.11.5. It is, therefore, affected by multiple vulnerabilities in the following components :

- AMD
- apache_mod_php
- AppleGraphicsControl
- AppleGraphicsPowerManagement
- Assistant
- ATS
- Audio
- Captive
- CFNetwork
- CommonCrypto
- CoreCapture
- CoreStorage
- Crash
- Disk
- Disk
- Driver
- Drivers
- Drivers
- Graphics
- Graphics
- Graphics
- ImageIO
- Images
- Intel
- IOAcceleratorFamily
- IOAudioFamily
- IOFireWireFamily
- IOHIDFamily
- Kernel
- libc
- libxml2
- libxslt
- Lock
- MapKit
- Messages
- Multi-Touch
- Network
- NVIDIA
- OpenGL
- Proxies
- QuickTime
- Reporter
- SceneKit
- Screen
- Tcl
- Utility

Note that successful exploitation of the most serious issues can result in arbitrary code execution.

Solution

Upgrade to Mac OS X version 10.11.5 or later.

See Also

https://support.apple.com/en-us/HT206567

http://www.nessus.org/u?46de3fda

Plugin Details

Severity: High

ID: 91228

File Name: macosx_10_11_5.nasl

Version: 1.10

Type: combined

Agent: macosx

Published: 5/19/2016

Updated: 11/19/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-4650

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2016

Vulnerability Publication Date: 5/16/2016

Reference Information

CVE: CVE-2016-1792, CVE-2016-1793, CVE-2016-1794, CVE-2016-1795, CVE-2016-1796, CVE-2016-1797, CVE-2016-1798, CVE-2016-1799, CVE-2016-1801, CVE-2016-1802, CVE-2016-1803, CVE-2016-1804, CVE-2016-1805, CVE-2016-1806, CVE-2016-1807, CVE-2016-1808, CVE-2016-1809, CVE-2016-1810, CVE-2016-1811, CVE-2016-1812, CVE-2016-1813, CVE-2016-1814, CVE-2016-1815, CVE-2016-1816, CVE-2016-1817, CVE-2016-1818, CVE-2016-1819, CVE-2016-1820, CVE-2016-1821, CVE-2016-1822, CVE-2016-1823, CVE-2016-1824, CVE-2016-1825, CVE-2016-1826, CVE-2016-1827, CVE-2016-1828, CVE-2016-1829, CVE-2016-1830, CVE-2016-1831, CVE-2016-1832, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-1842, CVE-2016-1843, CVE-2016-1844, CVE-2016-1846, CVE-2016-1848, CVE-2016-1850, CVE-2016-1851, CVE-2016-1853, CVE-2016-1861, CVE-2016-3141, CVE-2016-3142, CVE-2016-4070, CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4650

BID: 84271, 84306, 85800, 85801, 85991, 85993, 90692, 90694, 90696, 90697, 90698, 90801, 91353, 92034

APPLE-SA: APPLE-SA-2016-05-16-4