Vulnerabilities > CVE-2016-4736 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-119
critical
nessus

Summary

libarchive in Apple OS X before 10.12 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted file.

Vulnerable Configurations

Part Description Count
OS
Apple
99

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2017-004.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - 802.1X - apache - AppleScript - ATS - Audio - CFString - CoreText - curl - Dictionary Widget - file - Fonts - fsck_msdos - HFS - Heimdal - HelpViewer - ImageIO - Kernel - libarchive - Open Scripting Architecture - PCRE - Postfix - Quick Look - QuickTime - Remote Management - Sandbox - StreamingZip - tcpdump - Wi-Fi
    last seen2020-06-01
    modified2020-06-02
    plugin id104379
    published2017-11-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104379
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-001 and 2017-004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(104379);
      script_version("1.10");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2016-0736",
        "CVE-2016-2161",
        "CVE-2016-4736",
        "CVE-2016-5387",
        "CVE-2016-8740",
        "CVE-2016-8743",
        "CVE-2017-1000100",
        "CVE-2017-1000101",
        "CVE-2017-10140",
        "CVE-2017-11103",
        "CVE-2017-11108",
        "CVE-2017-11541",
        "CVE-2017-11542",
        "CVE-2017-11543",
        "CVE-2017-12893",
        "CVE-2017-12894",
        "CVE-2017-12895",
        "CVE-2017-12896",
        "CVE-2017-12897",
        "CVE-2017-12898",
        "CVE-2017-12899",
        "CVE-2017-12900",
        "CVE-2017-12901",
        "CVE-2017-12902",
        "CVE-2017-12985",
        "CVE-2017-12986",
        "CVE-2017-12987",
        "CVE-2017-12988",
        "CVE-2017-12989",
        "CVE-2017-12990",
        "CVE-2017-12991",
        "CVE-2017-12992",
        "CVE-2017-12993",
        "CVE-2017-12994",
        "CVE-2017-12995",
        "CVE-2017-12996",
        "CVE-2017-12997",
        "CVE-2017-12998",
        "CVE-2017-12999",
        "CVE-2017-13000",
        "CVE-2017-13001",
        "CVE-2017-13002",
        "CVE-2017-13003",
        "CVE-2017-13004",
        "CVE-2017-13005",
        "CVE-2017-13006",
        "CVE-2017-13007",
        "CVE-2017-13008",
        "CVE-2017-13009",
        "CVE-2017-13010",
        "CVE-2017-13011",
        "CVE-2017-13012",
        "CVE-2017-13013",
        "CVE-2017-13014",
        "CVE-2017-13015",
        "CVE-2017-13016",
        "CVE-2017-13017",
        "CVE-2017-13018",
        "CVE-2017-13019",
        "CVE-2017-13020",
        "CVE-2017-13021",
        "CVE-2017-13022",
        "CVE-2017-13023",
        "CVE-2017-13024",
        "CVE-2017-13025",
        "CVE-2017-13026",
        "CVE-2017-13027",
        "CVE-2017-13028",
        "CVE-2017-13029",
        "CVE-2017-13030",
        "CVE-2017-13031",
        "CVE-2017-13032",
        "CVE-2017-13033",
        "CVE-2017-13034",
        "CVE-2017-13035",
        "CVE-2017-13036",
        "CVE-2017-13037",
        "CVE-2017-13038",
        "CVE-2017-13039",
        "CVE-2017-13040",
        "CVE-2017-13041",
        "CVE-2017-13042",
        "CVE-2017-13043",
        "CVE-2017-13044",
        "CVE-2017-13045",
        "CVE-2017-13046",
        "CVE-2017-13047",
        "CVE-2017-13048",
        "CVE-2017-13049",
        "CVE-2017-13050",
        "CVE-2017-13051",
        "CVE-2017-13052",
        "CVE-2017-13053",
        "CVE-2017-13054",
        "CVE-2017-13055",
        "CVE-2017-13077",
        "CVE-2017-13078",
        "CVE-2017-13080",
        "CVE-2017-13687",
        "CVE-2017-13688",
        "CVE-2017-13689",
        "CVE-2017-13690",
        "CVE-2017-13725",
        "CVE-2017-13782",
        "CVE-2017-13799",
        "CVE-2017-13801",
        "CVE-2017-13804",
        "CVE-2017-13807",
        "CVE-2017-13808",
        "CVE-2017-13809",
        "CVE-2017-13810",
        "CVE-2017-13811",
        "CVE-2017-13812",
        "CVE-2017-13813",
        "CVE-2017-13814",
        "CVE-2017-13815",
        "CVE-2017-13817",
        "CVE-2017-13818",
        "CVE-2017-13819",
        "CVE-2017-13820",
        "CVE-2017-13821",
        "CVE-2017-13822",
        "CVE-2017-13823",
        "CVE-2017-13824",
        "CVE-2017-13825",
        "CVE-2017-13828",
        "CVE-2017-13829",
        "CVE-2017-13830",
        "CVE-2017-13831",
        "CVE-2017-13833",
        "CVE-2017-13834",
        "CVE-2017-13836",
        "CVE-2017-13838",
        "CVE-2017-13840",
        "CVE-2017-13841",
        "CVE-2017-13842",
        "CVE-2017-13843",
        "CVE-2017-13846",
        "CVE-2017-13906",
        "CVE-2017-13908",
        "CVE-2017-3167",
        "CVE-2017-3169",
        "CVE-2017-5130",
        "CVE-2017-5969",
        "CVE-2017-7132",
        "CVE-2017-7150",
        "CVE-2017-7170",
        "CVE-2017-7376",
        "CVE-2017-7659",
        "CVE-2017-7668",
        "CVE-2017-7679",
        "CVE-2017-9049",
        "CVE-2017-9050",
        "CVE-2017-9788",
        "CVE-2017-9789"
      );
      script_bugtraq_id(
        100249,
        100286,
        100913,
        100914,
        101177,
        101274,
        101482,
        102100,
        91816,
        93055,
        94650,
        95076,
        95077,
        95078,
        96188,
        98568,
        98601,
        98877,
        99132,
        99134,
        99135,
        99137,
        99170,
        99551,
        99568,
        99569,
        99938,
        99939,
        99940,
        99941
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2017-10-31-2");
      script_xref(name:"IAVA", value:"2017-A-0310");
    
      script_name(english:"macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-001 and 2017-004)");
      script_summary(english:"Checks for the presence of Security Update 2017-004.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS or Mac OS X security update that
    fixes multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is
    missing a security update. It is therefore, affected by multiple
    vulnerabilities affecting the following components :
    
      - 802.1X
      - apache
      - AppleScript
      - ATS
      - Audio
      - CFString
      - CoreText
      - curl
      - Dictionary Widget
      - file
      - Fonts
      - fsck_msdos
      - HFS
      - Heimdal
      - HelpViewer
      - ImageIO
      - Kernel
      - libarchive
      - Open Scripting Architecture
      - PCRE
      - Postfix
      - Quick Look
      - QuickTime
      - Remote Management
      - Sandbox
      - StreamingZip
      - tcpdump
      - Wi-Fi");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208221");
      # https://lists.apple.com/archives/security-announce/2017/Oct/msg00001.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3881783e");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2017-004 or later for 10.11.x or
    Security Update 2017-001 or later for 10.12.x.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7376");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    if (!preg(pattern:"Mac OS X 10\.(11\.6|12\.6)([^0-9]|$)", string:os))
      audit(AUDIT_OS_NOT, "Mac OS X 10.11.6 or Mac OS X 10.12.6");
    
    if ("10.11.6" >< os)
      patch = "2017-004";
    else
      patch = "2017-001";
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = pgrep(
      pattern:"^com\.apple\.pkg\.update\.(security\.|os\.SecUpd).*bom$",
      string:packages
    );
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      match = pregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(match[1]) || empty_or_null(match[2]))
        continue;
    
      patch_found = check_patch(year:int(match[1]), number:int(match[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report, xss:TRUE);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13.NASL
    descriptionThe remote host is running a version of Mac OS X that is prior to 10.10.5, 10.11.x prior to 10.11.6, 10.12.x prior to 10.12.6, or is not macOS 10.13. It is, therefore, affected by multiple vulnerabilities in the following components : - apache - AppSandbox - AppleScript - Application Firewall - ATS - Audio - CFNetwork - CFNetwork Proxies - CFString - Captive Network Assistant - CoreAudio - CoreText - DesktopServices - Directory Utility - file - Fonts - fsck_msdos - HFS - Heimdal - HelpViewer - IOFireWireFamily - ImageIO - Installer - Kernel - kext tools - libarchive - libc - libexpat - Mail - Mail Drafts - ntp - Open Scripting Architecture - PCRE - Postfix - Quick Look - QuickTime - Remote Management - SQLite - Sandbox - Screen Lock - Security - Spotlight - WebKit - zlib Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id103598
    published2017-10-03
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103598
    titlemacOS < 10.13 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103598);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/14  1:59:37");
    
      script_cve_id(
        "CVE-2016-0736",
        "CVE-2016-2161",
        "CVE-2016-4736",
        "CVE-2016-5387",
        "CVE-2016-8740",
        "CVE-2016-8743",
        "CVE-2016-9042",
        "CVE-2016-9063",
        "CVE-2016-9840",
        "CVE-2016-9841",
        "CVE-2016-9842",
        "CVE-2016-9843",
        "CVE-2017-0381",
        "CVE-2017-3167",
        "CVE-2017-3169",
        "CVE-2017-6451",
        "CVE-2017-6452",
        "CVE-2017-6455",
        "CVE-2017-6458",
        "CVE-2017-6459",
        "CVE-2017-6460",
        "CVE-2017-6462",
        "CVE-2017-6463",
        "CVE-2017-6464",
        "CVE-2017-7074",
        "CVE-2017-7077",
        "CVE-2017-7078",
        "CVE-2017-7080",
        "CVE-2017-7082",
        "CVE-2017-7083",
        "CVE-2017-7084",
        "CVE-2017-7086",
        "CVE-2017-7114",
        "CVE-2017-7119",
        "CVE-2017-7121",
        "CVE-2017-7122",
        "CVE-2017-7123",
        "CVE-2017-7124",
        "CVE-2017-7125",
        "CVE-2017-7126",
        "CVE-2017-7127",
        "CVE-2017-7128",
        "CVE-2017-7129",
        "CVE-2017-7130",
        "CVE-2017-7132",
        "CVE-2017-7138",
        "CVE-2017-7141",
        "CVE-2017-7143",
        "CVE-2017-7144",
        "CVE-2017-7149",
        "CVE-2017-7150",
        "CVE-2017-7659",
        "CVE-2017-7668",
        "CVE-2017-7679",
        "CVE-2017-9233",
        "CVE-2017-9788",
        "CVE-2017-9789",
        "CVE-2017-10140",
        "CVE-2017-10989",
        "CVE-2017-11103",
        "CVE-2017-13782",
        "CVE-2017-13807",
        "CVE-2017-13808",
        "CVE-2017-13809",
        "CVE-2017-13810",
        "CVE-2017-13811",
        "CVE-2017-13812",
        "CVE-2017-13813",
        "CVE-2017-13814",
        "CVE-2017-13815",
        "CVE-2017-13816",
        "CVE-2017-13817",
        "CVE-2017-13818",
        "CVE-2017-13819",
        "CVE-2017-13820",
        "CVE-2017-13821",
        "CVE-2017-13822",
        "CVE-2017-13823",
        "CVE-2017-13824",
        "CVE-2017-13825",
        "CVE-2017-13827",
        "CVE-2017-13828",
        "CVE-2017-13829",
        "CVE-2017-13830",
        "CVE-2017-13831",
        "CVE-2017-13832",
        "CVE-2017-13833",
        "CVE-2017-13834",
        "CVE-2017-13836",
        "CVE-2017-13837",
        "CVE-2017-13838",
        "CVE-2017-13839",
        "CVE-2017-13840",
        "CVE-2017-13841",
        "CVE-2017-13842",
        "CVE-2017-13843",
        "CVE-2017-13846",
        "CVE-2017-13850",
        "CVE-2017-13851",
        "CVE-2017-13853",
        "CVE-2017-13854",
        "CVE-2017-13873",
        "CVE-2017-1000373"
      );
      script_bugtraq_id(
        91816,
        93055,
        94337,
        94650,
        95076,
        95077,
        95078,
        95131,
        95248,
        97045,
        97046,
        97049,
        97050,
        97051,
        97052,
        97058,
        97074,
        97076,
        97078,
        97201,
        99132,
        99134,
        99135,
        99137,
        99170,
        99177,
        99276,
        99502,
        99551,
        99568,
        99569,
        100987,
        100990,
        100991,
        100992,
        100993,
        100999,
        102100
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2017-09-25-1");
    
      script_name(english:"macOS < 10.13 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X that is prior to
    10.10.5, 10.11.x prior to 10.11.6, 10.12.x prior to 10.12.6, or is
    not macOS 10.13. It is, therefore, affected by multiple
    vulnerabilities in the following components :
    
      - apache
      - AppSandbox
      - AppleScript
      - Application Firewall
      - ATS
      - Audio
      - CFNetwork
      - CFNetwork Proxies
      - CFString
      - Captive Network Assistant
      - CoreAudio
      - CoreText
      - DesktopServices
      - Directory Utility
      - file
      - Fonts
      - fsck_msdos
      - HFS
      - Heimdal
      - HelpViewer
      - IOFireWireFamily
      - ImageIO
      - Installer
      - Kernel
      - kext tools
      - libarchive
      - libc
      - libexpat
      - Mail
      - Mail Drafts
      - ntp
      - Open Scripting Architecture
      - PCRE
      - Postfix
      - Quick Look
      - QuickTime
      - Remote Management
      - SQLite
      - Sandbox
      - Screen Lock
      - Security
      - Spotlight
      - WebKit
      - zlib
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208144");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208165");
      # https://lists.apple.com/archives/security-announce/2017/Sep/msg00005.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9cfca404");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.13 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/03");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    fixed_version = "10.13";
    
    # Patches exist for 10.10.5, OS X Yosemite v10.11.6 and OS X El Capitan v10.12.6
    # https://support.apple.com/en-us/HT208221
    # Do NOT mark them as vuln
    if (
      # No 10.x patch below 10.10.5
      ver_compare(ver:version, fix:'10.10.5', strict:FALSE) == -1
      ||
      # No 10.11.x patch below 10.11.6
      (
        version =~"^10\.11($|[^0-9])"
        &&
        ver_compare(ver:version, fix:'10.11.6', strict:FALSE) == -1
      )
      ||
      # No 10.12.x patch below 10.12.6
      (
        version =~"^10\.12($|[^0-9])"
        &&
        ver_compare(ver:version, fix:'10.12.6', strict:FALSE) == -1
      )
    )
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_12.NASL
    descriptionThe remote host is running a version of Mac OS X that is prior to 10.10.5, 10.11.x prior to 10.11.6, or is not macOS 10.12. It is, therefore, affected by multiple vulnerabilities in the following components : - apache - apache_mod_php - Apple HSSPI Support - AppleEFIRuntime - AppleMobileFileIntegrity - AppleUCC - Application Firewall - ATS - Audio - Bluetooth - cd9660 - CFNetwork - CommonCrypto - CoreCrypto - CoreDisplay - curl - Date & Time Pref Pane - DiskArbitration - File Bookmark - FontParser - IDS - Connectivity - ImageIO - Intel Graphics Driver - IOAcceleratorFamily - IOThunderboltFamily - Kerberos v5 PAM module - Kernel - libarchive - libxml2 - libxpc - libxslt - mDNSResponder - NSSecureTextField - Perl - S2 Camera - Security - Terminal - WindowServer Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id93685
    published2016-09-23
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93685
    titlemacOS < 10.12 Multiple Vulnerabilities