macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083)

high Nessus Plugin ID 191714

Synopsis

The remote host is missing a macOS update that fixes multiple vulnerabilities

Description

The remote host is running a version of macOS / Mac OS X that is 12.x prior to 12.7.4. It is, therefore, affected by multiple vulnerabilities:

- A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the private key.
(CVE-2024-23218)

- A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. (CVE-2024-23225)

- The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user. (CVE-2024-23204)

- A logic issue was addressed with improved checks. (CVE-2024-23272, CVE-2024-23276)

- This issue was addressed with improved redaction of sensitive information. (CVE-2023-28826, CVE-2024-23227)

- A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. (CVE-2024-23269)

- The issue was addressed with improved memory handling. (CVE-2024-23247, CVE-2024-23257, CVE-2024-23270)

- A logic issue was addressed with improved restrictions. (CVE-2024-23244)

- A buffer overflow issue was addressed with improved memory handling. (CVE-2024-23286)

- An out-of-bounds write issue was addressed with improved input validation. (CVE-2024-23234)

- The issue was addressed with improved checks. (CVE-2024-23266, CVE-2024-23267)

- A permissions issue was addressed with additional restrictions. (CVE-2024-23201)

- A validation issue was addressed with improved input sanitization. (CVE-2024-23264)

- A privacy issue was addressed with improved private data redaction for log entries. (CVE-2024-23283)

- An injection issue was addressed with improved input validation. (CVE-2024-23268, CVE-2024-23274)

- A race condition was addressed with additional validation. (CVE-2024-23275)

- A path handling issue was addressed with improved validation. (CVE-2024-23216)

- This issue was addressed by adding an additional prompt for user consent. (CVE-2024-23245)

Note that Nessus has not tested for these issues but has instead relied only on the operating system's self-reported version number.

Solution

Upgrade to macOS 12.7.4 or later.

See Also

https://support.apple.com/en-us/HT214083

Plugin Details

Severity: High

ID: 191714

File Name: macos_HT214083.nasl

Version: 1.3

Type: local

Agent: macosx

Published: 3/7/2024

Updated: 3/29/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-23204

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2024-23276

Vulnerability Information

CPE: cpe:/o:apple:mac_os_x, cpe:/o:apple:macos

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2024

Vulnerability Publication Date: 1/23/2024

CISA Known Exploited Vulnerability Due Dates: 3/27/2024

Reference Information

CVE: CVE-2023-28826, CVE-2024-23201, CVE-2024-23204, CVE-2024-23216, CVE-2024-23218, CVE-2024-23225, CVE-2024-23227, CVE-2024-23230, CVE-2024-23234, CVE-2024-23244, CVE-2024-23245, CVE-2024-23247, CVE-2024-23257, CVE-2024-23264, CVE-2024-23265, CVE-2024-23266, CVE-2024-23267, CVE-2024-23268, CVE-2024-23269, CVE-2024-23270, CVE-2024-23272, CVE-2024-23274, CVE-2024-23275, CVE-2024-23276, CVE-2024-23283, CVE-2024-23286

APPLE-SA: HT214083

IAVA: 2024-A-0142-S