macOS 10.15.x < Catalina Security Update 2021-008 Catalina (HT212981)

high Nessus Plugin ID 156221

Synopsis

The remote host is missing a macOS or Mac OS X security update or supplemental update that fixes multiple vulnerabilities

Description

The remote host is running a version of macOS / Mac OS X that is 10.15.x prior to Catalina Security Update 2021-008 Catalina. It is, therefore, affected by multiple vulnerabilities :

- A buffer overflow issue was addressed with improved memory handling. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. (CVE-2021-30979)

- An out-of-bounds read was addressed with improved input validation. Playing a malicious audio file may lead to arbitrary code execution. (CVE-2021-30958)

- An out-of-bounds write issue was addressed with improved bounds checking. Processing a maliciously crafted USD file may disclose memory contents. (CVE-2021-30929)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 10.15.7 Catalina Security Update 2021-008 Catalina or later

See Also

https://support.apple.com/en-us/HT212981

Plugin Details

Severity: High

ID: 156221

File Name: macos_HT212981.nasl

Version: 1.11

Type: local

Agent: macosx

Published: 12/21/2021

Updated: 3/23/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-30981

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2021-30935

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2021

Vulnerability Publication Date: 8/24/2021

Reference Information

CVE: CVE-2021-30767, CVE-2021-30927, CVE-2021-30929, CVE-2021-30931, CVE-2021-30935, CVE-2021-30937, CVE-2021-30938, CVE-2021-30939, CVE-2021-30940, CVE-2021-30941, CVE-2021-30942, CVE-2021-30945, CVE-2021-30949, CVE-2021-30950, CVE-2021-30958, CVE-2021-30959, CVE-2021-30961, CVE-2021-30963, CVE-2021-30965, CVE-2021-30968, CVE-2021-30969, CVE-2021-30971, CVE-2021-30973, CVE-2021-30975, CVE-2021-30976, CVE-2021-30977, CVE-2021-30979, CVE-2021-30980, CVE-2021-30981, CVE-2021-30982, CVE-2021-30990, CVE-2021-30995

APPLE-SA: APPLE-SA-2021-12-15-4, HT212981

IAVA: 2021-A-0577-S