macOS 10.15.x < Catalina Security Update 2022-003 Catalina (HT213185)

high Nessus Plugin ID 158976

Synopsis

The remote host is missing a macOS or Mac OS X security update or supplemental update that fixes multiple vulnerabilities

Description

The remote host is running a version of macOS / Mac OS X that is prior to Catalina Security Update 2022-003 Catalina. It is, therefore, affected by multiple vulnerabilities :

- An application may be able to gain elevated privileges (CVE-2022-22617, CVE-2022-22631)

- An application may be able to read restricted memory (CVE-2022-22648)

- Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory (CVE-2022-22625, CVE-2022-22626, CVE-2022-22627)

- Processing a maliciously crafted file may lead to arbitrary code execution (CVE-2022-22597)

- A maliciously crafted ZIP archive may bypass Gatekeeper checks (CVE-2022-22616)

- An application may be able to execute arbitrary code with kernel privileges (CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22661)

- An attacker in a privileged position may be able to perform a denial of service attack (CVE-2022-22638)

- A person with access to a Mac may be able to bypass Login Window (CVE-2022-22647)

- A local attacker may be able to view the previous logged in user's desktop from the fast user switching screen (CVE-2022-22656)

- A plug-in may be able to inherit the application's permissions and access user data (CVE-2022-22650)

- Processing maliciously crafted web content may disclose sensitive user information (CVE-2022-22662)

- A local user may be able to write arbitrary files (CVE-2022-22582)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 10.15.x Catalina Security Update 2022-003 or later

See Also

https://support.apple.com/en-us/HT213185

Plugin Details

Severity: High

ID: 158976

File Name: macos_HT213185.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 3/16/2022

Updated: 3/23/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-22661

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2022

Vulnerability Publication Date: 3/14/2022

Exploitable With

Metasploit (macOS Gatekeeper check bypass)

Reference Information

CVE: CVE-2022-22582, CVE-2022-22597, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22616, CVE-2022-22617, CVE-2022-22625, CVE-2022-22626, CVE-2022-22627, CVE-2022-22631, CVE-2022-22638, CVE-2022-22647, CVE-2022-22648, CVE-2022-22650, CVE-2022-22656, CVE-2022-22661, CVE-2022-22662

APPLE-SA: APPLE-SA-2022-03-14-6, HT213185

IAVA: 2022-A-0118-S