Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.814421
Kategorie:Mac OS X Local Security Checks
Titel:Apple Mac OS X Security Updates (HT209193)-01
Zusammenfassung:Apple Mac OS X is prone to multiple vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A memory corruption issue related to improper locking.

- Multiple memory corruption issues related to improper memory handling.

- Multiple issues in Perl related to improper memory handling.

- Multiple issues in Ruby.

Vulnerability Impact:
Successful exploitation allows attackers to
cause unexpected application termination or arbitrary code execution.

Affected Software/OS:
Apple Mac OS X versions 10.12.x through 10.12.6
build 16G1510

Solution:
Apply the appropriate patch for version 10.12.x. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-0898
BugTraq ID: 100862
http://www.securityfocus.com/bid/100862
Debian Security Information: DSA-4031 (Google Search)
https://www.debian.org/security/2017/dsa-4031
https://security.gentoo.org/glsa/201710-18
https://github.com/mruby/mruby/issues/3722
https://hackerone.com/reports/212241
https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
RedHat Security Advisories: RHSA-2017:3485
https://access.redhat.com/errata/RHSA-2017:3485
RedHat Security Advisories: RHSA-2018:0378
https://access.redhat.com/errata/RHSA-2018:0378
RedHat Security Advisories: RHSA-2018:0583
https://access.redhat.com/errata/RHSA-2018:0583
RedHat Security Advisories: RHSA-2018:0585
https://access.redhat.com/errata/RHSA-2018:0585
http://www.securitytracker.com/id/1039363
https://usn.ubuntu.com/3685-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-10784
BugTraq ID: 100853
http://www.securityfocus.com/bid/100853
http://www.securitytracker.com/id/1042004
https://usn.ubuntu.com/3528-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-14033
BugTraq ID: 100868
http://www.securityfocus.com/bid/100868
Common Vulnerability Exposure (CVE) ID: CVE-2017-14064
BugTraq ID: 100890
http://www.securityfocus.com/bid/100890
Debian Security Information: DSA-3966 (Google Search)
https://www.debian.org/security/2017/dsa-3966
https://bugs.ruby-lang.org/issues/13853
https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85
https://hackerone.com/reports/209949
Common Vulnerability Exposure (CVE) ID: CVE-2017-17405
BugTraq ID: 102204
http://www.securityfocus.com/bid/102204
Debian Security Information: DSA-4259 (Google Search)
https://www.debian.org/security/2018/dsa-4259
https://www.exploit-db.com/exploits/43381/
https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html
RedHat Security Advisories: RHSA-2018:0584
https://access.redhat.com/errata/RHSA-2018:0584
RedHat Security Advisories: RHSA-2019:2806
https://access.redhat.com/errata/RHSA-2019:2806
Common Vulnerability Exposure (CVE) ID: CVE-2017-17742
BugTraq ID: 103684
http://www.securityfocus.com/bid/103684
https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html
RedHat Security Advisories: RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3729
RedHat Security Advisories: RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3730
RedHat Security Advisories: RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2018:3731
RedHat Security Advisories: RHSA-2019:2028
https://access.redhat.com/errata/RHSA-2019:2028
SuSE Security Announcement: openSUSE-SU-2019:1771 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-6914
BugTraq ID: 103686
http://www.securityfocus.com/bid/103686
https://usn.ubuntu.com/3626-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8777
BugTraq ID: 103683
http://www.securityfocus.com/bid/103683
RedHat Security Advisories: RHSA-2020:0542
https://access.redhat.com/errata/RHSA-2020:0542
RedHat Security Advisories: RHSA-2020:0591
https://access.redhat.com/errata/RHSA-2020:0591
RedHat Security Advisories: RHSA-2020:0663
https://access.redhat.com/errata/RHSA-2020:0663
Common Vulnerability Exposure (CVE) ID: CVE-2018-8778
BugTraq ID: 103693
http://www.securityfocus.com/bid/103693
Common Vulnerability Exposure (CVE) ID: CVE-2018-8779
BugTraq ID: 103767
http://www.securityfocus.com/bid/103767
Common Vulnerability Exposure (CVE) ID: CVE-2018-8780
BugTraq ID: 103739
http://www.securityfocus.com/bid/103739
Common Vulnerability Exposure (CVE) ID: CVE-2018-6797
https://rt.perl.org/Public/Bug/Display.html?id=132227
Debian Security Information: DSA-4172 (Google Search)
https://www.debian.org/security/2018/dsa-4172
https://security.gentoo.org/glsa/201909-01
https://www.oracle.com/security-alerts/cpujul2020.html
RedHat Security Advisories: RHSA-2018:1192
https://access.redhat.com/errata/RHSA-2018:1192
http://www.securitytracker.com/id/1040681
https://usn.ubuntu.com/3625-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4259
http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html
https://support.apple.com/kb/HT208937
https://support.apple.com/kb/HT209193
Common Vulnerability Exposure (CVE) ID: CVE-2018-4286
Common Vulnerability Exposure (CVE) ID: CVE-2018-4287
Common Vulnerability Exposure (CVE) ID: CVE-2018-4288
Common Vulnerability Exposure (CVE) ID: CVE-2018-4291
Common Vulnerability Exposure (CVE) ID: CVE-2018-4334
https://support.apple.com/kb/HT209139
Common Vulnerability Exposure (CVE) ID: CVE-2018-4242
http://www.securitytracker.com/id/1041027
CopyrightCopyright (C) 2018 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.