macOS Sierra / High Sierra Multiple Vulnerabilities (Security Update 2019-004)

critical Nessus Plugin ID 127055

Synopsis

The remote host is missing a macOS or Mac OS X security update that fixes multiple vulnerabilities

Description

The remote host is running Mac OS X 10.12.6 or Mac OS X 10.13.6 and is missing a security update. It is, therefore, affected by multiple vulnerabilities :

- An application may be able to read restricted memory (CVE-2019-8691, CVE-2019-8692, CVE-2019-8693)

- Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper (CVE-2019-8656)

- A remote attacker may be able to cause arbitrary code execution (CVE-2019-8648, CVE-2018-19860, CVE-2019-8661)

- A remote attacker may be able to leak memory (CVE-2019-8646, CVE-2019-8663)

- A remote attacker may be able to cause unexpected application termination or arbitrary code execution ( CVE-2019-8641, CVE-2019-8660)

- An application may be able to execute arbitrary code with system privileges (CVE-2019-8695, CVE-2019-8697)

- An issue existed in Samba that may allow attackers to perform unauthorized actions by intercepting communications between services (CVE-2018-16860)

- An application may be able to execute arbitrary code with kernel privileges (CVE-2019-8694)

- A remote attacker may be able to view sensitive information (CVE-2019-13118)

- An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary (CVE-2019-8662)

- Visiting a malicious website may lead to address bar spoofing (CVE-2019-8670)

- The encryption status of a Time Machine backup may be incorrect (CVE-2019-8667)

- Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution (CVE-2019-8657)

- Processing maliciously crafted web content may lead to universal cross site scripting (CVE-2019-8649, CVE-2019-8658, CVE-2019-8690)

- Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-8644, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Install Security Update 2019-004 or later for 10.12.x or 10.13.x.

See Also

https://support.apple.com/en-us/HT210348

Plugin Details

Severity: Critical

ID: 127055

File Name: macosx_SecUpd2019-004.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 7/26/2019

Updated: 5/19/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8695

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2019-8662

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/17/2019

Vulnerability Publication Date: 6/7/2019

Reference Information

CVE: CVE-2018-16860, CVE-2018-19860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8648, CVE-2019-8649, CVE-2019-8656, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8661, CVE-2019-8662, CVE-2019-8663, CVE-2019-8666, CVE-2019-8667, CVE-2019-8669, CVE-2019-8670, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690, CVE-2019-8691, CVE-2019-8692, CVE-2019-8693, CVE-2019-8694, CVE-2019-8695, CVE-2019-8697

APPLE-SA: APPLE-SA-2019-07-17, HT210348