Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810209
Kategorie:Mac OS X Local Security Checks
Titel:Apple Mac OS X Multiple Vulnerabilities-01 (Nov 2016)
Zusammenfassung:Apple Mac OS X is prone to multiple vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attacker
to execute arbitrary code or cause a denial of service (memory corruption),
gain access to potentially sensitive information, bypass certain protection
mechanism and have other impacts.

Affected Software/OS:
Apple Mac OS X versions 10.11.x before
10.11.5

Solution:
Upgrade to Apple Mac OS X version
10.11.5 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1792
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 90696
http://www.securityfocus.com/bid/90696
http://www.securitytracker.com/id/1035895
Common Vulnerability Exposure (CVE) ID: CVE-2016-1791
Common Vulnerability Exposure (CVE) ID: CVE-2016-1793
https://www.exploit-db.com/exploits/39923/
http://packetstormsecurity.com/files/137401/OS-X-AppleGraphicsDeviceControl-NULL-Pointer-Dereference.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=782
Common Vulnerability Exposure (CVE) ID: CVE-2016-1794
https://www.exploit-db.com/exploits/39922/
http://packetstormsecurity.com/files/137402/OS-X-AppleMuxControl.kext-NULL-Pointer-Dereference.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=783
Common Vulnerability Exposure (CVE) ID: CVE-2016-1795
Common Vulnerability Exposure (CVE) ID: CVE-2016-1796
http://www.zerodayinitiative.com/advisories/ZDI-16-361
Common Vulnerability Exposure (CVE) ID: CVE-2016-1797
http://www.zerodayinitiative.com/advisories/ZDI-16-360
Common Vulnerability Exposure (CVE) ID: CVE-2016-1798
Common Vulnerability Exposure (CVE) ID: CVE-2016-1799
Common Vulnerability Exposure (CVE) ID: CVE-2016-1800
Common Vulnerability Exposure (CVE) ID: CVE-2016-1801
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
BugTraq ID: 90697
http://www.securityfocus.com/bid/90697
CERT/CC vulnerability note: VU#877625
https://www.kb.cert.org/vuls/id/877625
http://www.securitytracker.com/id/1035890
Common Vulnerability Exposure (CVE) ID: CVE-2016-1802
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
BugTraq ID: 90694
http://www.securityfocus.com/bid/90694
Common Vulnerability Exposure (CVE) ID: CVE-2016-1803
https://www.exploit-db.com/exploits/39925/
http://packetstormsecurity.com/files/137399/OS-X-CoreCaptureResponder-NULL-Pointer-Dereference.html
http://www.zerodayinitiative.com/advisories/ZDI-16-339
https://bugs.chromium.org/p/project-zero/issues/detail?id=777
Common Vulnerability Exposure (CVE) ID: CVE-2016-1805
Common Vulnerability Exposure (CVE) ID: CVE-2016-1806
http://www.zerodayinitiative.com/advisories/ZDI-16-346
Common Vulnerability Exposure (CVE) ID: CVE-2016-1807
https://www.exploit-db.com/exploits/39929/
http://packetstormsecurity.com/files/137395/OS-X-iOS-Kernel-IOHDIXControllerUserClient-Use-After-Free.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=732
Common Vulnerability Exposure (CVE) ID: CVE-2016-1808
Common Vulnerability Exposure (CVE) ID: CVE-2016-1809
Common Vulnerability Exposure (CVE) ID: CVE-2016-1810
Common Vulnerability Exposure (CVE) ID: CVE-2016-1811
Common Vulnerability Exposure (CVE) ID: CVE-2016-1812
Common Vulnerability Exposure (CVE) ID: CVE-2016-1860
Common Vulnerability Exposure (CVE) ID: CVE-2016-1862
Common Vulnerability Exposure (CVE) ID: CVE-2016-1814
Common Vulnerability Exposure (CVE) ID: CVE-2016-1815
http://www.zerodayinitiative.com/advisories/ZDI-16-345
Common Vulnerability Exposure (CVE) ID: CVE-2016-1817
http://www.zerodayinitiative.com/advisories/ZDI-16-340
Common Vulnerability Exposure (CVE) ID: CVE-2016-1818
http://www.zerodayinitiative.com/advisories/ZDI-16-637
Common Vulnerability Exposure (CVE) ID: CVE-2016-1819
https://www.exploit-db.com/exploits/39928/
http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=772
Common Vulnerability Exposure (CVE) ID: CVE-2016-1853
Common Vulnerability Exposure (CVE) ID: CVE-2016-1851
Common Vulnerability Exposure (CVE) ID: CVE-2016-1850
Common Vulnerability Exposure (CVE) ID: CVE-2016-1848
https://www.exploit-db.com/exploits/39839/
http://protekresearchlab.com/cosig-2016-19/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1847
BugTraq ID: 90691
http://www.securityfocus.com/bid/90691
Common Vulnerability Exposure (CVE) ID: CVE-2016-1861
https://www.exploit-db.com/exploits/39930/
https://bugs.chromium.org/p/project-zero/issues/detail?id=724
Common Vulnerability Exposure (CVE) ID: CVE-2016-1846
https://www.exploit-db.com/exploits/39920/
http://packetstormsecurity.com/files/137403/OS-X-GeForce.kext-NULL-Pointer-Dereference.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=784
Common Vulnerability Exposure (CVE) ID: CVE-2016-1804
http://www.zerodayinitiative.com/advisories/ZDI-16-358
Common Vulnerability Exposure (CVE) ID: CVE-2016-1843
Common Vulnerability Exposure (CVE) ID: CVE-2016-1844
Common Vulnerability Exposure (CVE) ID: CVE-2016-1842
Common Vulnerability Exposure (CVE) ID: CVE-2016-1841
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1833
Debian Security Information: DSA-3593 (Google Search)
https://www.debian.org/security/2016/dsa-3593
https://bugs.chromium.org/p/project-zero/issues/detail?id=636
RedHat Security Advisories: RHSA-2016:1292
https://access.redhat.com/errata/RHSA-2016:1292
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.ubuntu.com/usn/USN-2994-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1834
Common Vulnerability Exposure (CVE) ID: CVE-2016-1835
Common Vulnerability Exposure (CVE) ID: CVE-2016-1836
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
https://security.gentoo.org/glsa/201701-37
Common Vulnerability Exposure (CVE) ID: CVE-2016-1837
Common Vulnerability Exposure (CVE) ID: CVE-2016-1838
https://bugs.chromium.org/p/project-zero/issues/detail?id=639
Common Vulnerability Exposure (CVE) ID: CVE-2016-1839
http://www.securitytracker.com/id/1038623
Common Vulnerability Exposure (CVE) ID: CVE-2016-1840
Common Vulnerability Exposure (CVE) ID: CVE-2016-1832
Common Vulnerability Exposure (CVE) ID: CVE-2016-1826
http://www.zerodayinitiative.com/advisories/ZDI-16-344
Common Vulnerability Exposure (CVE) ID: CVE-2016-1827
Common Vulnerability Exposure (CVE) ID: CVE-2016-1828
Common Vulnerability Exposure (CVE) ID: CVE-2016-1829
Common Vulnerability Exposure (CVE) ID: CVE-2016-1830
Common Vulnerability Exposure (CVE) ID: CVE-2016-1831
Common Vulnerability Exposure (CVE) ID: CVE-2016-1825
Common Vulnerability Exposure (CVE) ID: CVE-2016-1823
BugTraq ID: 90698
http://www.securityfocus.com/bid/90698
https://www.exploit-db.com/exploits/39927/
http://packetstormsecurity.com/files/137397/OS-X-Kernel-Raw-Cast-Out-Of-Bounds-Read.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=774
Common Vulnerability Exposure (CVE) ID: CVE-2016-1824
Common Vulnerability Exposure (CVE) ID: CVE-2016-1822
Common Vulnerability Exposure (CVE) ID: CVE-2016-1821
https://www.exploit-db.com/exploits/39926/
https://bugs.chromium.org/p/project-zero/issues/detail?id=776
Common Vulnerability Exposure (CVE) ID: CVE-2016-1820
http://www.zerodayinitiative.com/advisories/ZDI-16-347
Common Vulnerability Exposure (CVE) ID: CVE-2016-1816
Common Vulnerability Exposure (CVE) ID: CVE-2016-1813
https://www.exploit-db.com/exploits/39924/
http://packetstormsecurity.com/files/137400/OS-X-IOAccelSharedUserClient2-page_off_resource-NULL-Pointer-Dereference.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=778
Common Vulnerability Exposure (CVE) ID: CVE-2015-8865
BugTraq ID: 85802
http://www.securityfocus.com/bid/85802
Debian Security Information: DSA-3560 (Google Search)
http://www.debian.org/security/2016/dsa-3560
https://security.gentoo.org/glsa/201611-22
https://security.gentoo.org/glsa/201701-42
http://www.openwall.com/lists/oss-security/2016/04/24/1
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
SuSE Security Announcement: openSUSE-SU-2016:1167 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
https://usn.ubuntu.com/3686-1/
https://usn.ubuntu.com/3686-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-3141
BugTraq ID: 84271
http://www.securityfocus.com/bid/84271
http://www.securitytracker.com/id/1035255
SuSE Security Announcement: SUSE-SU-2016:1145 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
SuSE Security Announcement: openSUSE-SU-2016:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3142
Common Vulnerability Exposure (CVE) ID: CVE-2016-4070
BugTraq ID: 85801
http://www.securityfocus.com/bid/85801
SuSE Security Announcement: SUSE-SU-2016:1277 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html
SuSE Security Announcement: openSUSE-SU-2016:1274 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html
SuSE Security Announcement: openSUSE-SU-2016:1373 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4071
BugTraq ID: 85800
http://www.securityfocus.com/bid/85800
https://www.exploit-db.com/exploits/39645/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4072
BugTraq ID: 85993
http://www.securityfocus.com/bid/85993
Common Vulnerability Exposure (CVE) ID: CVE-2016-4073
BugTraq ID: 85991
http://www.securityfocus.com/bid/85991
Common Vulnerability Exposure (CVE) ID: CVE-2016-4650
BugTraq ID: 92034
http://www.securityfocus.com/bid/92034
http://www.zerodayinitiative.com/advisories/ZDI-16-494
http://www.securitytracker.com/id/1036348
CopyrightCopyright (C) 2016 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.