Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810210
Kategorie:Mac OS X Local Security Checks
Titel:Apple Mac OS X Code Execution And Denial of Service Vulnerabilities
Zusammenfassung:Apple Mac OS X is prone to code execution and denial of service vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to code execution and denial of service vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- a null pointer dereference error

- an improper processing of .png file by libpng

- multiple memory corruption errors

- an access issue in the parsing of maliciously crafted XML files

- multiple errors in PHP

Vulnerability Impact:
Successful exploitation will allow attacker
to execute arbitrary code or cause a denial of service and to obtain sensitive
information.

Affected Software/OS:
Apple Mac OS X versions 10.10.x through
10.10.5 prior to build 14F1808

Solution:
Apply the appropriate patch.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-5093
BugTraq ID: 90946
http://www.securityfocus.com/bid/90946
Debian Security Information: DSA-3602 (Google Search)
http://www.debian.org/security/2016/dsa-3602
http://www.openwall.com/lists/oss-security/2016/05/26/3
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5094
BugTraq ID: 90857
http://www.securityfocus.com/bid/90857
Common Vulnerability Exposure (CVE) ID: CVE-2016-5096
BugTraq ID: 90861
http://www.securityfocus.com/bid/90861
Common Vulnerability Exposure (CVE) ID: CVE-2013-7456
BugTraq ID: 90859
http://www.securityfocus.com/bid/90859
Debian Security Information: DSA-3587 (Google Search)
http://www.debian.org/security/2016/dsa-3587
http://www.ubuntu.com/usn/USN-3030-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4637
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
BugTraq ID: 91834
http://www.securityfocus.com/bid/91834
http://www.talosintelligence.com/reports/TALOS-2016-0186/
http://www.securitytracker.com/id/1036344
Common Vulnerability Exposure (CVE) ID: CVE-2016-4629
BugTraq ID: 91824
http://www.securityfocus.com/bid/91824
http://www.talosintelligence.com/reports/TALOS-2016-0180/
https://github.com/openexr/openexr/issues/563
http://www.securitytracker.com/id/1036348
Common Vulnerability Exposure (CVE) ID: CVE-2016-4630
http://www.talosintelligence.com/reports/TALOS-2016-0181/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1836
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
BugTraq ID: 90691
http://www.securityfocus.com/bid/90691
Debian Security Information: DSA-3593 (Google Search)
https://www.debian.org/security/2016/dsa-3593
https://security.gentoo.org/glsa/201701-37
RedHat Security Advisories: RHSA-2016:1292
https://access.redhat.com/errata/RHSA-2016:1292
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.securitytracker.com/id/1035890
http://www.ubuntu.com/usn/USN-2994-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4447
1036348
90864
http://www.securityfocus.com/bid/90864
APPLE-SA-2016-07-18-1
APPLE-SA-2016-07-18-2
APPLE-SA-2016-07-18-3
APPLE-SA-2016-07-18-4
APPLE-SA-2016-07-18-6
DSA-3593
RHSA-2016:1292
RHSA-2016:2957
SSA:2016-148-01
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722
USN-2994-1
[oss-security] 20160525 3 libxml2 issues
http://www.openwall.com/lists/oss-security/2016/05/25/2
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xmlsoft.org/news.html
https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709
https://kc.mcafee.com/corporate/index?page=content&id=SB10170
https://support.apple.com/HT206899
https://support.apple.com/HT206901
https://support.apple.com/HT206902
https://support.apple.com/HT206903
https://support.apple.com/HT206904
https://support.apple.com/HT206905
https://www.tenable.com/security/tns-2016-18
Common Vulnerability Exposure (CVE) ID: CVE-2016-4448
90856
http://www.securityfocus.com/bid/90856
https://bugzilla.redhat.com/show_bug.cgi?id=1338700
https://git.gnome.org/browse/libxml2/commit/?id=4472c3a5a5b516aaf59b89be602fbce52756c3e9
https://git.gnome.org/browse/libxml2/commit/?id=502f6a6d08b08c04b3ddfb1cd21b2f699c1b7f5b
Common Vulnerability Exposure (CVE) ID: CVE-2016-4483
BugTraq ID: 90013
http://www.securityfocus.com/bid/90013
http://www.debian.org/security/2016/dsa-3593
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
http://www.openwall.com/lists/oss-security/2016/05/03/8
http://www.openwall.com/lists/oss-security/2016/05/04/7
http://www.openwall.com/lists/oss-security/2016/06/07/4
http://www.openwall.com/lists/oss-security/2016/06/07/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-4614
BugTraq ID: 91826
http://www.securityfocus.com/bid/91826
Common Vulnerability Exposure (CVE) ID: CVE-2016-4615
Common Vulnerability Exposure (CVE) ID: CVE-2016-4616
Common Vulnerability Exposure (CVE) ID: CVE-2016-4619
Common Vulnerability Exposure (CVE) ID: CVE-2016-4449
90865
http://www.securityfocus.com/bid/90865
JVN#17535578
http://jvn.jp/en/jp/JVN17535578/index.html
JVNDB-2017-000066
http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5
https://support.cybozu.com/ja-jp/article/9735
Common Vulnerability Exposure (CVE) ID: CVE-2016-1684
BugTraq ID: 90876
http://www.securityfocus.com/bid/90876
Debian Security Information: DSA-3590 (Google Search)
http://www.debian.org/security/2016/dsa-3590
Debian Security Information: DSA-3605 (Google Search)
http://www.debian.org/security/2016/dsa-3605
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://security.gentoo.org/glsa/201607-07
RedHat Security Advisories: RHSA-2016:1190
https://access.redhat.com/errata/RHSA-2016:1190
http://www.securitytracker.com/id/1035981
SuSE Security Announcement: openSUSE-SU-2016:1430 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
SuSE Security Announcement: openSUSE-SU-2016:1433 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.ubuntu.com/usn/USN-2992-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4607
Common Vulnerability Exposure (CVE) ID: CVE-2016-4608
Common Vulnerability Exposure (CVE) ID: CVE-2016-4609
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4610
Common Vulnerability Exposure (CVE) ID: CVE-2016-4612
Common Vulnerability Exposure (CVE) ID: CVE-2016-1798
BugTraq ID: 90696
http://www.securityfocus.com/bid/90696
http://www.securitytracker.com/id/1035895
Common Vulnerability Exposure (CVE) ID: CVE-2015-8126
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 77568
http://www.securityfocus.com/bid/77568
Debian Security Information: DSA-3399 (Google Search)
http://www.debian.org/security/2015/dsa-3399
Debian Security Information: DSA-3507 (Google Search)
http://www.debian.org/security/2016/dsa-3507
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html
https://security.gentoo.org/glsa/201603-09
https://security.gentoo.org/glsa/201611-08
http://www.openwall.com/lists/oss-security/2015/11/12/2
RedHat Security Advisories: RHSA-2015:2594
http://rhn.redhat.com/errata/RHSA-2015-2594.html
RedHat Security Advisories: RHSA-2015:2595
http://rhn.redhat.com/errata/RHSA-2015-2595.html
RedHat Security Advisories: RHSA-2015:2596
http://rhn.redhat.com/errata/RHSA-2015-2596.html
RedHat Security Advisories: RHSA-2016:0055
http://rhn.redhat.com/errata/RHSA-2016-0055.html
RedHat Security Advisories: RHSA-2016:0056
http://rhn.redhat.com/errata/RHSA-2016-0056.html
RedHat Security Advisories: RHSA-2016:0057
http://rhn.redhat.com/errata/RHSA-2016-0057.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
http://www.securitytracker.com/id/1034142
SuSE Security Announcement: SUSE-SU-2016:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:2099 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:2100 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html
SuSE Security Announcement: openSUSE-SU-2015:2135 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html
SuSE Security Announcement: openSUSE-SU-2015:2136 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html
SuSE Security Announcement: openSUSE-SU-2015:2262 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html
SuSE Security Announcement: openSUSE-SU-2015:2263 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:0103 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html
SuSE Security Announcement: openSUSE-SU-2016:0104 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:0105 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:0263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:0268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0270 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:0272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
SuSE Security Announcement: openSUSE-SU-2016:0664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:0684 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:0729 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html
http://www.ubuntu.com/usn/USN-2815-1
CopyrightCopyright (C) 2016 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.