macOS 11.0.x < 11.0.1

high Nessus Plugin ID 143115

Synopsis

The remote host is missing a macOS security update

Description

The remote host is running a version of macOS / Mac OS X that is 11.0.x prior to 11.0.1. It is, therefore, affected by multiple vulnerabilities, including the following:

- An out-of-bounds write issue that can lead to unexpected application termination or arbitrary code execution when opening a maliciously crafted PDF file. (CVE-2020-9876)

- An out-of-bounds write caused by insufficient input validation that can lead to arbitrary code execution when processing a maliciously crafted image. (CVE-2020-9883)

- A remote attacker may be able to unexpectedly alter the Mail application date due to insufficient checks.
(CVE-2020-9941)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 11.0.1 or later

See Also

https://support.apple.com/en-us/HT211931

Plugin Details

Severity: High

ID: 143115

File Name: macos_HT211931.nasl

Version: 1.13

Type: local

Agent: macosx

Published: 11/19/2020

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9965

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2020-27906

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/12/2020

Vulnerability Publication Date: 10/22/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2019-14899, CVE-2019-20838, CVE-2020-10002, CVE-2020-10003, CVE-2020-10004, CVE-2020-10006, CVE-2020-10007, CVE-2020-10008, CVE-2020-10009, CVE-2020-10010, CVE-2020-10012, CVE-2020-10014, CVE-2020-10016, CVE-2020-10017, CVE-2020-10663, CVE-2020-13434, CVE-2020-13435, CVE-2020-13524, CVE-2020-13630, CVE-2020-13631, CVE-2020-14155, CVE-2020-15358, CVE-2020-27894, CVE-2020-27896, CVE-2020-27898, CVE-2020-27899, CVE-2020-27900, CVE-2020-27903, CVE-2020-27904, CVE-2020-27906, CVE-2020-27910, CVE-2020-27911, CVE-2020-27912, CVE-2020-27916, CVE-2020-27917, CVE-2020-27918, CVE-2020-27927, CVE-2020-27930, CVE-2020-27932, CVE-2020-27950, CVE-2020-9849, CVE-2020-9876, CVE-2020-9883, CVE-2020-9941, CVE-2020-9942, CVE-2020-9943, CVE-2020-9944, CVE-2020-9945, CVE-2020-9949, CVE-2020-9955, CVE-2020-9963, CVE-2020-9965, CVE-2020-9966, CVE-2020-9969, CVE-2020-9971, CVE-2020-9974, CVE-2020-9977, CVE-2020-9988, CVE-2020-9989, CVE-2020-9991, CVE-2020-9996, CVE-2020-9999

APPLE-SA: APPLE-SA-2020-11-12, HT211931

IAVA: 2020-A-0539-S, 2020-A-0576-S