Lucene search

K
nessusThis script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.MACOS_HT212981.NASL
HistoryDec 21, 2021 - 12:00 a.m.

macOS 10.15.x < Catalina Security Update 2021-008 Catalina (HT212981)

2021-12-2100:00:00
This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

The remote host is running a version of macOS / Mac OS X that is 10.15.x prior to Catalina Security Update 2021-008 Catalina. It is, therefore, affected by multiple vulnerabilities :

  • A buffer overflow issue was addressed with improved memory handling. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. (CVE-2021-30979)

  • An out-of-bounds read was addressed with improved input validation. Playing a malicious audio file may lead to arbitrary code execution. (CVE-2021-30958)

  • An out-of-bounds write issue was addressed with improved bounds checking. Processing a maliciously crafted USD file may disclose memory contents. (CVE-2021-30929)

Note that Nessus has not tested for this issue but has instead relied only on the operating system’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(156221);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/03/23");

  script_cve_id(
    "CVE-2021-30767",
    "CVE-2021-30927",
    "CVE-2021-30929",
    "CVE-2021-30931",
    "CVE-2021-30935",
    "CVE-2021-30937",
    "CVE-2021-30938",
    "CVE-2021-30939",
    "CVE-2021-30940",
    "CVE-2021-30941",
    "CVE-2021-30942",
    "CVE-2021-30945",
    "CVE-2021-30949",
    "CVE-2021-30950",
    "CVE-2021-30958",
    "CVE-2021-30959",
    "CVE-2021-30961",
    "CVE-2021-30963",
    "CVE-2021-30965",
    "CVE-2021-30968",
    "CVE-2021-30969",
    "CVE-2021-30971",
    "CVE-2021-30973",
    "CVE-2021-30975",
    "CVE-2021-30976",
    "CVE-2021-30977",
    "CVE-2021-30979",
    "CVE-2021-30980",
    "CVE-2021-30981",
    "CVE-2021-30982",
    "CVE-2021-30990",
    "CVE-2021-30995"
  );
  script_xref(name:"APPLE-SA", value:"HT212981");
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2021-12-15-4");
  script_xref(name:"IAVA", value:"2021-A-0577-S");

  script_name(english:"macOS 10.15.x < Catalina Security Update 2021-008 Catalina (HT212981)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a macOS or Mac OS X security update or supplemental update that fixes multiple
vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of macOS / Mac OS X that is 10.15.x prior to Catalina Security Update 2021-008
Catalina. It is, therefore, affected by multiple vulnerabilities :

  - A buffer overflow issue was addressed with improved memory handling. Processing a maliciously crafted USD 
    file may lead to unexpected application termination or arbitrary code execution. (CVE-2021-30979)

  - An out-of-bounds read was addressed with improved input validation. Playing a malicious audio file may 
    lead to arbitrary code execution. (CVE-2021-30958)

  - An out-of-bounds write issue was addressed with improved bounds checking. Processing a maliciously 
    crafted USD file may disclose memory contents. (CVE-2021-30929)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported
version number.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT212981");
  script_set_attribute(attribute:"solution", value:
"Upgrade to macOS 10.15.7 Catalina Security Update 2021-008 Catalina or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-30981");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2021-30935");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/08/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/12/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_ports("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");

  exit(0);
}

include('vcf.inc');
include('vcf_extras_apple.inc');

var app_info = vcf::apple::macos::get_app_info();

var constraints = [
  { 'min_version' : '10.15', 
    'max_version' : '10.15.7', 
    'fixed_build': '19H1615', 
    'fixed_display' : 'MacOS Catalina 10.15.7 Security Update 2021-008' }
];

vcf::apple::macos::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_HOLE
);
VendorProductVersionCPE
applemac_os_xcpe:/o:apple:mac_os_x
applemacoscpe:/o:apple:macos

References