macOS 10.13.x < 10.13.6 Security Update 2020-005 / 10.14.x < 10.14.6 Security Update 2020-005 / 10.15.x < 10.15.7

high Nessus Plugin ID 141099

Synopsis

The remote host is missing a macOS security update

Description

The remote host is running a version of macOS / Mac OS X that is 10.13.x prior to 10.13.6 Security Update 2020-005, 10.14.x prior to 10.14.6 Security Update 2020-005, or 10.15.x prior to 10.15.7. It is, therefore, affected by multiple vulnerabilities, as follows:

- Processing a maliciously crafted image may lead to arbitrary code execution. (CVE-2020-9961)

- A remote attacker may be able to unexpectedly alter application state. (CVE-2020-9941)

- Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. (CVE-2020-9973)

- A malicious application may be able to access restricted files. (CVE-2020-9968)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 10.13.6 Security Update 2020-005 / 10.14.6 Security Update 2020-005 / 10.15.7 or later

See Also

https://support.apple.com/en-us/HT211849

Plugin Details

Severity: High

ID: 141099

File Name: macos_HT211849.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 10/1/2020

Updated: 12/4/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9973

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2020

Vulnerability Publication Date: 9/11/2020

Reference Information

CVE: CVE-2020-9941, CVE-2020-9961, CVE-2020-9968, CVE-2020-9973

APPLE-SA: APPLE-SA-2020-09-24, HT211849

IAVA: 2020-A-0441-S