macOS 10.14.x < 10.14.6 Security Update 2021-001 / 10.15.x < 10.15.7 Security Update 2021-001 / macOS 11.x < 11.2 (HT212147)

critical Nessus Plugin ID 146086

Synopsis

The remote host is missing a macOS security update.

Description

The remote host is running a version of macOS / Mac OS X that is 10.14.x prior to 10.14.6 Security Update 2021-001 Mojave, 10.15.x prior to 10.15.7 Security Update 2021-001 Catalina, or 11.x prior to 11.2. It is, therefore, affected by multiple vulnerabilities, including the following:

- A logic issue existed resulting in memory corruption. This was addressed with improved state management.
An application may be able to execute arbitrary code with kernel privileges. (CVE-2020-27904)

- A logic issue existed that allowed applications to execute arbitrary code with kernel privileges.
(CVE-2021-1750)

- An out-of-bounds-write caused by improper input validation allowed maliciously crafted USD files to unexpectedly terminate an application or cause arbitrary code execution. (CVE-2021-1762)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 10.14.6 Security Update 2021-001 / 10.15.7 Security Update 2021-001 / macOS 11.2 or later.

See Also

https://support.apple.com/en-us/HT212147

Plugin Details

Severity: Critical

ID: 146086

File Name: macos_HT212147.nasl

Version: 1.12

Type: local

Agent: macosx

Published: 2/3/2021

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-1779

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-1871

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2021

Vulnerability Publication Date: 6/15/2020

CISA Known Exploited Vulnerability Due Dates: 11/17/2021, 5/25/2022

Reference Information

CVE: CVE-2019-20838, CVE-2020-14155, CVE-2020-15358, CVE-2020-25709, CVE-2020-27904, CVE-2020-27937, CVE-2020-27938, CVE-2020-27945, CVE-2020-29608, CVE-2020-29614, CVE-2020-29633, CVE-2021-1736, CVE-2021-1737, CVE-2021-1738, CVE-2021-1741, CVE-2021-1742, CVE-2021-1743, CVE-2021-1744, CVE-2021-1745, CVE-2021-1746, CVE-2021-1747, CVE-2021-1750, CVE-2021-1751, CVE-2021-1753, CVE-2021-1754, CVE-2021-1757, CVE-2021-1758, CVE-2021-1759, CVE-2021-1760, CVE-2021-1761, CVE-2021-1762, CVE-2021-1763, CVE-2021-1764, CVE-2021-1765, CVE-2021-1766, CVE-2021-1767, CVE-2021-1768, CVE-2021-1769, CVE-2021-1771, CVE-2021-1772, CVE-2021-1773, CVE-2021-1774, CVE-2021-1775, CVE-2021-1776, CVE-2021-1777, CVE-2021-1778, CVE-2021-1779, CVE-2021-1782, CVE-2021-1783, CVE-2021-1785, CVE-2021-1786, CVE-2021-1787, CVE-2021-1788, CVE-2021-1789, CVE-2021-1790, CVE-2021-1791, CVE-2021-1792, CVE-2021-1793, CVE-2021-1797, CVE-2021-1799, CVE-2021-1801, CVE-2021-1802, CVE-2021-1818, CVE-2021-1870, CVE-2021-1871

APPLE-SA: APPLE-SA-2021-02-01-1, HT212147

IAVA: 2021-A-0058, 2021-A-0505-S