Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.821278
Kategorie:Mac OS X Local Security Checks
Titel:Apple Mac OS X Security Update (HT213343)
Zusammenfassung:Apple Mac OS X is prone to multiple vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple memory corruption issues.

- Multiple input validation errors.

- Multiple issues in Vim.

- Multiple issues in state management.

- Multiple bounds checking issues.

Vulnerability Impact:
Successful exploitation will allow attackers
to conduct arbitrary code execution, gain elevated privileges and bypass security
restrictions.

Affected Software/OS:
Apple Mac OS X 10.15.x prior to
Security Update 2022-005 Catalina.

Solution:
Apply Security Update 2022-005 Catalina for
10.15.x, Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-4136
https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/Jul/14
https://security.gentoo.org/glsa/202208-32
https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264
http://www.openwall.com/lists/oss-security/2022/01/15/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-4166
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
Common Vulnerability Exposure (CVE) ID: CVE-2021-4173
https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766
https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04
Common Vulnerability Exposure (CVE) ID: CVE-2021-4187
https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e
https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441
Common Vulnerability Exposure (CVE) ID: CVE-2021-4192
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-4193
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
Common Vulnerability Exposure (CVE) ID: CVE-2021-46059
Common Vulnerability Exposure (CVE) ID: CVE-2022-0128
https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba
https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a
Common Vulnerability Exposure (CVE) ID: CVE-2022-26704
http://seclists.org/fulldisclosure/2022/Jul/13
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0032/MNDT-2022-0032.md
https://support.apple.com/en-us/HT213257
Common Vulnerability Exposure (CVE) ID: CVE-2022-32781
https://support.apple.com/en-us/HT213258
https://support.apple.com/en-us/HT213343
https://support.apple.com/en-us/HT213344
Common Vulnerability Exposure (CVE) ID: CVE-2022-32785
https://support.apple.com/en-us/HT213345
https://support.apple.com/en-us/HT213346
Common Vulnerability Exposure (CVE) ID: CVE-2022-32786
Common Vulnerability Exposure (CVE) ID: CVE-2022-32787
https://support.apple.com/en-us/HT213340
https://support.apple.com/en-us/HT213342
Common Vulnerability Exposure (CVE) ID: CVE-2022-32797
Common Vulnerability Exposure (CVE) ID: CVE-2022-32799
Common Vulnerability Exposure (CVE) ID: CVE-2022-32800
Common Vulnerability Exposure (CVE) ID: CVE-2022-32805
Common Vulnerability Exposure (CVE) ID: CVE-2022-32807
Common Vulnerability Exposure (CVE) ID: CVE-2022-32811
Common Vulnerability Exposure (CVE) ID: CVE-2022-32812
Common Vulnerability Exposure (CVE) ID: CVE-2022-32813
Common Vulnerability Exposure (CVE) ID: CVE-2022-32815
Common Vulnerability Exposure (CVE) ID: CVE-2022-32819
Common Vulnerability Exposure (CVE) ID: CVE-2022-32820
Common Vulnerability Exposure (CVE) ID: CVE-2022-32823
Common Vulnerability Exposure (CVE) ID: CVE-2022-32826
Common Vulnerability Exposure (CVE) ID: CVE-2022-32831
Common Vulnerability Exposure (CVE) ID: CVE-2022-32832
Common Vulnerability Exposure (CVE) ID: CVE-2022-32834
Common Vulnerability Exposure (CVE) ID: CVE-2022-32838
Common Vulnerability Exposure (CVE) ID: CVE-2022-32839
Common Vulnerability Exposure (CVE) ID: CVE-2022-32842
Common Vulnerability Exposure (CVE) ID: CVE-2022-32843
Common Vulnerability Exposure (CVE) ID: CVE-2022-32847
Common Vulnerability Exposure (CVE) ID: CVE-2022-32849
Common Vulnerability Exposure (CVE) ID: CVE-2022-32851
Common Vulnerability Exposure (CVE) ID: CVE-2022-32853
Common Vulnerability Exposure (CVE) ID: CVE-2022-32857
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.