macOS 12.x < 12.0.1 (HT212869)

high Nessus Plugin ID 154711

Synopsis

The remote host is missing a macOS security update.

Description

The remote host is running a version of macOS / Mac OS X that is 12.x prior to 12.0.1 Monterey. It is, therefore, affected by multiple vulnerabilities including the following:

- Exploitation of this vulnerability may lead to arbitrary code execution with kernel privileges. (CVE-2021-30899, CVE-2021-30824, CVE-2021-30901, CVE-2021-30821, CVE-2021-30883, CVE-2021-30886, CVE-2021-30909, CVE-2021-30916, CVE-2021-30868)

- Exploitation of this vulnerability may lead to elevation of privileges. (CVE-2021-30873, CVE-2021-30907, CVE-2021-30906)

- Exploitation of this vulnerability may lead to information disclosure. ( CVE-2021-30876, CVE-2021-30879, CVE-2021-30906, CVE-2021-30905, CVE-2021-30895, CVE-2021-30896, CVE-2021-30910, CVE-2021-30911, CVE-2021-30920, CVE-2021-30912, CVE-2021-30888)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 12.0.1 or later.

See Also

https://support.apple.com/en-gb/HT212869

Plugin Details

Severity: High

ID: 154711

File Name: macos_HT212869.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 10/29/2021

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-30916

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-30889

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2021

Vulnerability Publication Date: 10/25/2021

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Reference Information

CVE: CVE-2021-30813, CVE-2021-30821, CVE-2021-30823, CVE-2021-30824, CVE-2021-30833, CVE-2021-30861, CVE-2021-30864, CVE-2021-30868, CVE-2021-30873, CVE-2021-30876, CVE-2021-30877, CVE-2021-30879, CVE-2021-30880, CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30892, CVE-2021-30895, CVE-2021-30896, CVE-2021-30899, CVE-2021-30901, CVE-2021-30903, CVE-2021-30905, CVE-2021-30906, CVE-2021-30907, CVE-2021-30908, CVE-2021-30909, CVE-2021-30910, CVE-2021-30911, CVE-2021-30912, CVE-2021-30913, CVE-2021-30915, CVE-2021-30916, CVE-2021-30917, CVE-2021-30919, CVE-2021-30920

APPLE-SA: APPLE-SA-2021-10-26-3, HT212869

IAVA: 2021-A-0505-S