macOS 10.13.6 Multiple Vulnerabilities (Security Update 2019-002)

critical Nessus Plugin ID 123130

Synopsis

The remote host is missing a macOS security update that fixes multiple vulnerabilities.

Description

The remote host is running macOS 10.13.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities including:

- An application may be able to execute arbitrary code with kernel privileges. (CVE-2019-8529)

- A local user may be able to read kernel memory. (CVE-2019-8504)

- A malicious application may be able to determine kernel memory layout. (CVE-2019-6207, CVE-2019-8510)

- 802.1X
- DiskArbitration
- Feedback Assistant
- IOKit
- IOKit SCSI
- Kernel
- PackageKit
- Perl
- Security
- Time Machine
- Wi-Fi

Solution

Install Security Update 2019-002 or later for 10.13.6.

See Also

https://support.apple.com/en-us/HT209600

https://support.apple.com/en-us/HT209635

http://www.nessus.org/u?71533e9d

Plugin Details

Severity: Critical

ID: 123130

File Name: macos_SecUpd_10_13_6_2019-002.nasl

Version: 1.12

Type: local

Agent: macosx

Published: 3/27/2019

Updated: 4/17/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 8.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS Score Source: CVE-2019-8527

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2018-18311

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Required KB Items: Host/MacOSX/packages/boms, Host/local_checks_enabled, Host/MacOSX/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/25/2019

Vulnerability Publication Date: 3/25/2019

CISA Known Exploited Vulnerability Due Dates: 5/8/2023

Exploitable With

Metasploit (Mac OS X TimeMachine (tmdiagnose) Command Injection Privilege Escalation)

Reference Information

CVE: CVE-2018-12015, CVE-2018-18311, CVE-2018-18313, CVE-2019-6207, CVE-2019-8504, CVE-2019-8510, CVE-2019-8513, CVE-2019-8520, CVE-2019-8521, CVE-2019-8522, CVE-2019-8526, CVE-2019-8527, CVE-2019-8529, CVE-2019-8555, CVE-2019-8561, CVE-2019-8564

BID: 104423, 106072, 106145

APPLE-SA: APPLE-SA-2019-3-25-2