Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.832335
Kategorie:Mac OS X Local Security Checks
Titel:Apple Mac OS X Security Update (HT213488)
Zusammenfassung:Apple Mac OS X is prone to multiple; vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to,

- An improper state and memory management.

- Improper code signature verification validation within memory.

- Improper handling of bound checks.

- Improper access restriction policies.

Vulnerability Impact:
Successful exploitation will allow attackers
to conduct arbitrary code execution, bypass security restrictions and disclose
sensitive information on an affected system.

Affected Software/OS:
Apple Mac OS X versions prior to
version 13.

Solution:
Upgrade to version 13 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2022-42795
https://support.apple.com/en-us/HT213446
https://support.apple.com/en-us/HT213486
https://support.apple.com/en-us/HT213487
https://support.apple.com/en-us/HT213488
Common Vulnerability Exposure (CVE) ID: CVE-2022-32858
Common Vulnerability Exposure (CVE) ID: CVE-2022-32898
https://support.apple.com/en-us/HT213445
Common Vulnerability Exposure (CVE) ID: CVE-2022-32899
Common Vulnerability Exposure (CVE) ID: CVE-2022-32907
http://packetstormsecurity.com/files/169930/AppleAVD-AppleAVDUserClient-decodeFrameFig-Memory-Corruption.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32827
http://packetstormsecurity.com/files/169929/AppleAVD-deallocateKernelMemoryInternal-Missing-Surface-Lock.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32877
https://support.apple.com/en-us/HT213443
https://support.apple.com/en-us/HT213444
Common Vulnerability Exposure (CVE) ID: CVE-2022-42789
Common Vulnerability Exposure (CVE) ID: CVE-2022-42825
https://support.apple.com/en-us/HT213489
https://support.apple.com/en-us/HT213491
https://support.apple.com/en-us/HT213492
https://support.apple.com/en-us/HT213493
https://support.apple.com/en-us/HT213494
Common Vulnerability Exposure (CVE) ID: CVE-2022-32902
Common Vulnerability Exposure (CVE) ID: CVE-2022-32904
Common Vulnerability Exposure (CVE) ID: CVE-2022-32890
Common Vulnerability Exposure (CVE) ID: CVE-2022-42796
Common Vulnerability Exposure (CVE) ID: CVE-2022-42798
https://support.apple.com/en-us/HT213490
Common Vulnerability Exposure (CVE) ID: CVE-2022-32940
Common Vulnerability Exposure (CVE) ID: CVE-2022-42821
http://seclists.org/fulldisclosure/2022/Dec/24
http://seclists.org/fulldisclosure/2022/Dec/25
https://support.apple.com/en-us/HT213533
https://support.apple.com/en-us/HT213534
Common Vulnerability Exposure (CVE) ID: CVE-2022-42860
Common Vulnerability Exposure (CVE) ID: CVE-2022-42819
Common Vulnerability Exposure (CVE) ID: CVE-2022-42813
Common Vulnerability Exposure (CVE) ID: CVE-2022-26730
Common Vulnerability Exposure (CVE) ID: CVE-2022-32945
Common Vulnerability Exposure (CVE) ID: CVE-2022-42838
Common Vulnerability Exposure (CVE) ID: CVE-2022-22663
https://support.apple.com/en-us/HT213182
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213255
https://support.apple.com/en-us/HT213256
Common Vulnerability Exposure (CVE) ID: CVE-2022-32867
Common Vulnerability Exposure (CVE) ID: CVE-2022-32205
Debian Security Information: DSA-5197 (Google Search)
https://www.debian.org/security/2022/dsa-5197
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
https://security.gentoo.org/glsa/202212-01
https://hackerone.com/reports/1569946
Common Vulnerability Exposure (CVE) ID: CVE-2022-32206
https://hackerone.com/reports/1570651
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
http://www.openwall.com/lists/oss-security/2023/02/15/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-32207
https://hackerone.com/reports/1573634
Common Vulnerability Exposure (CVE) ID: CVE-2022-32208
https://hackerone.com/reports/1590071
Common Vulnerability Exposure (CVE) ID: CVE-2022-42814
Common Vulnerability Exposure (CVE) ID: CVE-2022-32865
Common Vulnerability Exposure (CVE) ID: CVE-2022-32915
http://seclists.org/fulldisclosure/2023/Jan/20
Common Vulnerability Exposure (CVE) ID: CVE-2022-32928
Common Vulnerability Exposure (CVE) ID: CVE-2022-22643
Common Vulnerability Exposure (CVE) ID: CVE-2022-32935
Common Vulnerability Exposure (CVE) ID: CVE-2022-42788
Common Vulnerability Exposure (CVE) ID: CVE-2022-32905
Common Vulnerability Exposure (CVE) ID: CVE-2022-42833
Common Vulnerability Exposure (CVE) ID: CVE-2022-32947
Common Vulnerability Exposure (CVE) ID: CVE-2022-42809
Common Vulnerability Exposure (CVE) ID: CVE-2022-3437
https://security.gentoo.org/glsa/202309-06
https://security.gentoo.org/glsa/202310-06
https://access.redhat.com/security/cve/CVE-2022-3437
https://bugzilla.redhat.com/show_bug.cgi?id=2137774
https://www.samba.org/samba/security/CVE-2022-3437.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
http://www.openwall.com/lists/oss-security/2023/02/08/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-32849
https://support.apple.com/en-us/HT213342
https://support.apple.com/en-us/HT213343
https://support.apple.com/en-us/HT213344
https://support.apple.com/en-us/HT213345
https://support.apple.com/en-us/HT213346
Common Vulnerability Exposure (CVE) ID: CVE-2022-32913
Common Vulnerability Exposure (CVE) ID: CVE-2022-1622
20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
http://seclists.org/fulldisclosure/2022/Oct/39
20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
FEDORA-2022-e9fe21d102
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C7IWZTB4J2N4F5OR5QY4VHDSKWKZSWN3/
FEDORA-2022-ea3ebeff3d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXAFOP6QQRNZD3HPZ6BMCEZZOM4YIZMK/
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json
https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a
https://gitlab.com/libtiff/libtiff/-/issues/410
https://security.netapp.com/advisory/ntap-20220616-0005/
https://support.apple.com/kb/HT213443
https://support.apple.com/kb/HT213444
https://support.apple.com/kb/HT213446
https://support.apple.com/kb/HT213486
https://support.apple.com/kb/HT213487
https://support.apple.com/kb/HT213488
Common Vulnerability Exposure (CVE) ID: CVE-2022-32936
Common Vulnerability Exposure (CVE) ID: CVE-2022-42820
Common Vulnerability Exposure (CVE) ID: CVE-2022-42806
Common Vulnerability Exposure (CVE) ID: CVE-2022-32864
http://seclists.org/fulldisclosure/2022/Oct/47
http://seclists.org/fulldisclosure/2022/Oct/49
http://seclists.org/fulldisclosure/2022/Oct/40
http://seclists.org/fulldisclosure/2022/Oct/43
http://seclists.org/fulldisclosure/2022/Oct/45
Common Vulnerability Exposure (CVE) ID: CVE-2022-32866
Common Vulnerability Exposure (CVE) ID: CVE-2022-32911
Common Vulnerability Exposure (CVE) ID: CVE-2022-32924
http://packetstormsecurity.com/files/170010/XNU-Dangling-PTE-Entry.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32914
Common Vulnerability Exposure (CVE) ID: CVE-2022-42808
Common Vulnerability Exposure (CVE) ID: CVE-2022-32944
Common Vulnerability Exposure (CVE) ID: CVE-2022-42803
Common Vulnerability Exposure (CVE) ID: CVE-2022-32926
Common Vulnerability Exposure (CVE) ID: CVE-2022-42801
http://packetstormsecurity.com/files/170011/XNU-vm_object-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-46712
Common Vulnerability Exposure (CVE) ID: CVE-2022-42815
Common Vulnerability Exposure (CVE) ID: CVE-2022-42834
https://support.apple.com/en-us/HT213603
https://support.apple.com/en-us/HT213604
Common Vulnerability Exposure (CVE) ID: CVE-2022-42800
Common Vulnerability Exposure (CVE) ID: CVE-2022-32883
Common Vulnerability Exposure (CVE) ID: CVE-2022-32908
Common Vulnerability Exposure (CVE) ID: CVE-2022-42810
Common Vulnerability Exposure (CVE) ID: CVE-2021-39537
http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://lists.debian.org/debian-lts-announce/2023/12/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00037.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-42818
Common Vulnerability Exposure (CVE) ID: CVE-2022-32879
Common Vulnerability Exposure (CVE) ID: CVE-2022-32895
Common Vulnerability Exposure (CVE) ID: CVE-2022-46713
Common Vulnerability Exposure (CVE) ID: CVE-2022-42807
Common Vulnerability Exposure (CVE) ID: CVE-2022-32918
Common Vulnerability Exposure (CVE) ID: CVE-2022-42829
Common Vulnerability Exposure (CVE) ID: CVE-2022-42830
Common Vulnerability Exposure (CVE) ID: CVE-2022-42831
Common Vulnerability Exposure (CVE) ID: CVE-2022-42832
Common Vulnerability Exposure (CVE) ID: CVE-2022-32941
Common Vulnerability Exposure (CVE) ID: CVE-2022-28739
https://security.gentoo.org/glsa/202401-27
20221030 APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
http://seclists.org/fulldisclosure/2022/Oct/29
20221030 APPLE-SA-2022-10-24-4 macOS Big Sur 11.7.1
http://seclists.org/fulldisclosure/2022/Oct/30
20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
http://seclists.org/fulldisclosure/2022/Oct/42
https://hackerone.com/reports/1248108
https://security-tracker.debian.org/tracker/CVE-2022-28739
https://security.netapp.com/advisory/ntap-20220624-0002/
https://support.apple.com/kb/HT213493
https://support.apple.com/kb/HT213494
https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/
https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32881
Common Vulnerability Exposure (CVE) ID: CVE-2022-32862
Common Vulnerability Exposure (CVE) ID: CVE-2022-42811
Common Vulnerability Exposure (CVE) ID: CVE-2022-42793
Common Vulnerability Exposure (CVE) ID: CVE-2022-32938
Common Vulnerability Exposure (CVE) ID: CVE-2022-42790
Common Vulnerability Exposure (CVE) ID: CVE-2022-32870
Common Vulnerability Exposure (CVE) ID: CVE-2022-32934
Common Vulnerability Exposure (CVE) ID: CVE-2022-42791
Common Vulnerability Exposure (CVE) ID: CVE-2021-36690
https://www.sqlite.org/forum/forumpost/718c0a8d17
Common Vulnerability Exposure (CVE) ID: CVE-2022-48505
CONFIRM
Common Vulnerability Exposure (CVE) ID: CVE-2022-0261
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://security.gentoo.org/glsa/202208-32
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0318
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0319
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0351
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
Common Vulnerability Exposure (CVE) ID: CVE-2022-0359
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
Common Vulnerability Exposure (CVE) ID: CVE-2022-0361
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
Common Vulnerability Exposure (CVE) ID: CVE-2022-0368
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
Common Vulnerability Exposure (CVE) ID: CVE-2022-0392
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
Common Vulnerability Exposure (CVE) ID: CVE-2022-0554
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
Common Vulnerability Exposure (CVE) ID: CVE-2022-0572
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
Common Vulnerability Exposure (CVE) ID: CVE-2022-0629
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
Common Vulnerability Exposure (CVE) ID: CVE-2022-0685
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
Common Vulnerability Exposure (CVE) ID: CVE-2022-0696
https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
Common Vulnerability Exposure (CVE) ID: CVE-2022-0714
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
Common Vulnerability Exposure (CVE) ID: CVE-2022-0729
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
Common Vulnerability Exposure (CVE) ID: CVE-2022-0943
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1381
https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://security.gentoo.org/glsa/202305-16
https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
Common Vulnerability Exposure (CVE) ID: CVE-2022-1420
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
Common Vulnerability Exposure (CVE) ID: CVE-2022-1725
https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
Common Vulnerability Exposure (CVE) ID: CVE-2022-1616
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
Common Vulnerability Exposure (CVE) ID: CVE-2022-1619
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
Common Vulnerability Exposure (CVE) ID: CVE-2022-1620
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
Common Vulnerability Exposure (CVE) ID: CVE-2022-1621
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
Common Vulnerability Exposure (CVE) ID: CVE-2022-1629
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
Common Vulnerability Exposure (CVE) ID: CVE-2022-1674
https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODXVYZC5Z4XRRZK7CK6B6IURYVYHA25U/
https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
Common Vulnerability Exposure (CVE) ID: CVE-2022-1733
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
Common Vulnerability Exposure (CVE) ID: CVE-2022-1735
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
Common Vulnerability Exposure (CVE) ID: CVE-2022-1769
https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1927
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
Common Vulnerability Exposure (CVE) ID: CVE-2022-1942
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
Common Vulnerability Exposure (CVE) ID: CVE-2022-1968
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
Common Vulnerability Exposure (CVE) ID: CVE-2022-1851
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
Common Vulnerability Exposure (CVE) ID: CVE-2022-1897
https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118
https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a
Common Vulnerability Exposure (CVE) ID: CVE-2022-1898
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
Common Vulnerability Exposure (CVE) ID: CVE-2022-1720
https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM/
https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
Common Vulnerability Exposure (CVE) ID: CVE-2022-2000
https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4JJNUS4AEVYSEJMCK6JZB57QHD5V2G4O/
https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
Common Vulnerability Exposure (CVE) ID: CVE-2022-2042
https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba
https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835
Common Vulnerability Exposure (CVE) ID: CVE-2022-2124
https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42
https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f
Common Vulnerability Exposure (CVE) ID: CVE-2022-2125
https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705
https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f
Common Vulnerability Exposure (CVE) ID: CVE-2022-2126
https://huntr.dev/bounties/8d196d9b-3d10-41d2-9f70-8ef0d08c946e
https://github.com/vim/vim/commit/156d3911952d73b03d7420dc3540215247db0fe8
Common Vulnerability Exposure (CVE) ID: CVE-2022-32875
Common Vulnerability Exposure (CVE) ID: CVE-2022-42826
https://security.gentoo.org/glsa/202305-32
https://support.apple.com/en-us/HT213495
Common Vulnerability Exposure (CVE) ID: CVE-2022-32886
DSA-5240
https://www.debian.org/security/2022/dsa-5240
DSA-5241
https://www.debian.org/security/2022/dsa-5241
FEDORA-2022-0c00617967
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDV6OLKDTL55NH4LNSMLQ4D6LLSX6JU2/
FEDORA-2022-a77b646471
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/
FEDORA-2022-ece798a8d4
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/
[debian-lts-announce] 20220929 [SECURITY] [DLA 3124-1] webkit2gtk security update
https://lists.debian.org/debian-lts-announce/2022/09/msg00034.html
https://support.apple.com/en-us/HT213442
Common Vulnerability Exposure (CVE) ID: CVE-2022-32888
http://www.openwall.com/lists/oss-security/2022/11/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-32912
http://seclists.org/fulldisclosure/2022/Oct/50
Common Vulnerability Exposure (CVE) ID: CVE-2022-42799
Debian Security Information: DSA-5273 (Google Search)
https://www.debian.org/security/2022/dsa-5273
Debian Security Information: DSA-5274 (Google Search)
https://www.debian.org/security/2022/dsa-5274
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5LF4LYP725XZ7RWOPFUV6DGPN4Q5DUU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQKLEGJK3LHAKUQOLBHNR2DI3IUGLLTY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JOFKX6BUEJFECSVFV6P5INQCOYQBB4NZ/
https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-42823
Common Vulnerability Exposure (CVE) ID: CVE-2022-42824
Common Vulnerability Exposure (CVE) ID: CVE-2022-32923
Common Vulnerability Exposure (CVE) ID: CVE-2022-32922
Common Vulnerability Exposure (CVE) ID: CVE-2022-32892
Common Vulnerability Exposure (CVE) ID: CVE-2022-32833
Common Vulnerability Exposure (CVE) ID: CVE-2022-46709
Common Vulnerability Exposure (CVE) ID: CVE-2022-37434
20221030 APPLE-SA-2022-10-27-1 iOS 15.7.1 and iPadOS 15.7.1
http://seclists.org/fulldisclosure/2022/Oct/37
20221030 APPLE-SA-2022-10-27-2 Additional information for APPLE-SA-2022-10-24-1 iOS 16.1 and iPadOS 16
http://seclists.org/fulldisclosure/2022/Oct/38
DSA-5218
https://www.debian.org/security/2022/dsa-5218
FEDORA-2022-0b517a5397
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAVPQNCG3XRLCLNSQRM3KAN5ZFMVXVTY/
FEDORA-2022-15da0cf165
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/
FEDORA-2022-25e4dbedf9
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YRQAI7H4M4RQZ2IWZUEEXECBE5D56BH2/
FEDORA-2022-3c28ae0cd8
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X5U7OTKZSHY2I3ZFJSR2SHFHW72RKGDK/
FEDORA-2022-b8232d1cca
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/
[debian-lts-announce] 20220912 [SECURITY] [DLA 3103-1] zlib security update
https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html
[oss-security] 20220805 zlib buffer overflow
http://www.openwall.com/lists/oss-security/2022/08/05/2
[oss-security] 20220808 Re: zlib buffer overflow
http://www.openwall.com/lists/oss-security/2022/08/09/1
https://github.com/curl/curl/issues/9271
https://github.com/ivd38/zlib_overflow
https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063
https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764
https://security.netapp.com/advisory/ntap-20220901-0005/
https://support.apple.com/kb/HT213489
https://support.apple.com/kb/HT213490
https://support.apple.com/kb/HT213491
Common Vulnerability Exposure (CVE) ID: CVE-2022-32931
Common Vulnerability Exposure (CVE) ID: CVE-2022-42816
http://seclists.org/fulldisclosure/2024/Mar/21
Common Vulnerability Exposure (CVE) ID: CVE-2022-46721
Common Vulnerability Exposure (CVE) ID: CVE-2022-47915
Common Vulnerability Exposure (CVE) ID: CVE-2022-47965
Common Vulnerability Exposure (CVE) ID: CVE-2022-32889
Common Vulnerability Exposure (CVE) ID: CVE-2022-48504
Common Vulnerability Exposure (CVE) ID: CVE-2022-48577
CopyrightCopyright (C) 2023 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.