Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.832747
Kategorie:Mac OS X Local Security Checks
Titel:Apple Mac OS X Security Update (HT214036)
Zusammenfassung:Apple Mac OS X is prone to multiple; vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to,

- Existence of vulnerable code.

- Improper memory handling.

- Improper input validation.

- Improper checks.

Vulnerability Impact:
Successful exploitation will allow attackers
to conduct spoofing, arbitrary code execution, information disclosure, and
conduct DoS attacks on an affected system.

Affected Software/OS:
Apple macOS Sonoma prior to version 14.2

Solution:
Upgrade to version 14.2 for macOS Sonoma.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2023-42874
http://seclists.org/fulldisclosure/2023/Dec/9
https://support.apple.com/en-us/HT214036
Common Vulnerability Exposure (CVE) ID: CVE-2023-42937
http://seclists.org/fulldisclosure/2024/Jan/34
http://seclists.org/fulldisclosure/2024/Jan/37
http://seclists.org/fulldisclosure/2024/Jan/38
https://support.apple.com/en-us/HT214035
https://support.apple.com/en-us/HT214041
https://support.apple.com/en-us/HT214057
https://support.apple.com/en-us/HT214058
https://support.apple.com/en-us/HT214063
Common Vulnerability Exposure (CVE) ID: CVE-2023-42919
http://seclists.org/fulldisclosure/2023/Dec/7
http://seclists.org/fulldisclosure/2023/Dec/8
http://seclists.org/fulldisclosure/2023/Dec/10
http://seclists.org/fulldisclosure/2023/Dec/11
http://seclists.org/fulldisclosure/2023/Dec/13
https://support.apple.com/en-us/HT214034
https://support.apple.com/en-us/HT214037
https://support.apple.com/en-us/HT214038
Common Vulnerability Exposure (CVE) ID: CVE-2023-42894
Common Vulnerability Exposure (CVE) ID: CVE-2023-42901
Common Vulnerability Exposure (CVE) ID: CVE-2023-42902
Common Vulnerability Exposure (CVE) ID: CVE-2023-42912
Common Vulnerability Exposure (CVE) ID: CVE-2023-42903
Common Vulnerability Exposure (CVE) ID: CVE-2023-42904
Common Vulnerability Exposure (CVE) ID: CVE-2023-42905
Common Vulnerability Exposure (CVE) ID: CVE-2023-42906
Common Vulnerability Exposure (CVE) ID: CVE-2023-42907
Common Vulnerability Exposure (CVE) ID: CVE-2023-42908
Common Vulnerability Exposure (CVE) ID: CVE-2023-42909
Common Vulnerability Exposure (CVE) ID: CVE-2023-42910
Common Vulnerability Exposure (CVE) ID: CVE-2023-42911
Common Vulnerability Exposure (CVE) ID: CVE-2023-42926
http://packetstormsecurity.com/files/176535/macOS-AppleGVA-Memory-Handling.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-42882
http://packetstormsecurity.com/files/176536/macOS-AppleVADriver-Out-Of-Bounds-Write.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-42881
Common Vulnerability Exposure (CVE) ID: CVE-2023-42924
Common Vulnerability Exposure (CVE) ID: CVE-2023-42896
Common Vulnerability Exposure (CVE) ID: CVE-2023-42884
http://seclists.org/fulldisclosure/2023/Dec/12
https://support.apple.com/en-us/HT214040
Common Vulnerability Exposure (CVE) ID: CVE-2023-45866
Debian Security Information: DSA-5584 (Google Search)
https://www.debian.org/security/2023/dsa-5584
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77YQQS5FXPYE6WBBZO3REFIRAUJHERFA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2N2P5LMP3V7IJONALV2KOFL4NUU23CJ/
https://security.gentoo.org/glsa/202401-03
http://changelogs.ubuntu.com/changelogs/pool/main/b/bluez/bluez_5.64-0ubuntu1/changelog
https://bluetooth.com
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/profiles/input?id=25a471a83e02e1effb15d5a488b3f0085eaeb675
https://github.com/skysafe/reblog/tree/main/cve-2023-45866
https://lists.debian.org/debian-lts-announce/2023/12/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-42900
Common Vulnerability Exposure (CVE) ID: CVE-2023-42886
Common Vulnerability Exposure (CVE) ID: CVE-2023-38545
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGMXNRNSJ4ETDK6FRNU3J7SABXPWCHSQ/
https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/
https://curl.se/docs/CVE-2023-38545.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-38039
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/
http://seclists.org/fulldisclosure/2023/Oct/17
https://security.gentoo.org/glsa/202310-12
https://www.insyde.com/security-pledge/SA-2023064
https://hackerone.com/reports/2072338
Common Vulnerability Exposure (CVE) ID: CVE-2023-38546
https://curl.se/docs/CVE-2023-38546.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-42931
Common Vulnerability Exposure (CVE) ID: CVE-2023-42892
Common Vulnerability Exposure (CVE) ID: CVE-2023-42922
Common Vulnerability Exposure (CVE) ID: CVE-2023-42898
Common Vulnerability Exposure (CVE) ID: CVE-2023-42899
Common Vulnerability Exposure (CVE) ID: CVE-2023-42888
Common Vulnerability Exposure (CVE) ID: CVE-2023-42891
Common Vulnerability Exposure (CVE) ID: CVE-2023-42974
Common Vulnerability Exposure (CVE) ID: CVE-2023-42914
Common Vulnerability Exposure (CVE) ID: CVE-2023-42893
http://seclists.org/fulldisclosure/2024/May/10
http://seclists.org/fulldisclosure/2024/May/12
Common Vulnerability Exposure (CVE) ID: CVE-2023-3618
RHBZ#2215865
https://bugzilla.redhat.com/show_bug.cgi?id=2215865
https://access.redhat.com/security/cve/CVE-2023-3618
https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-19185
https://github.com/zjuchenyuan/fuzzpoc/blob/master/infotocap_poc1.md
Common Vulnerability Exposure (CVE) ID: CVE-2020-19186
https://github.com/zjuchenyuan/fuzzpoc/blob/master/infotocap_poc2.md
Common Vulnerability Exposure (CVE) ID: CVE-2020-19187
https://github.com/zjuchenyuan/fuzzpoc/blob/master/infotocap_poc3.md
Common Vulnerability Exposure (CVE) ID: CVE-2020-19188
https://github.com/zjuchenyuan/fuzzpoc/blob/master/infotocap_poc4.md
Common Vulnerability Exposure (CVE) ID: CVE-2020-19189
https://github.com/zjuchenyuan/fuzzpoc/blob/master/infotocap_poc5.md
https://lists.debian.org/debian-lts-announce/2023/09/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-19190
https://github.com/zjuchenyuan/fuzzpoc/blob/master/infotocap_poc6.md
Common Vulnerability Exposure (CVE) ID: CVE-2023-42887
Common Vulnerability Exposure (CVE) ID: CVE-2023-42936
Common Vulnerability Exposure (CVE) ID: CVE-2023-40390
Common Vulnerability Exposure (CVE) ID: CVE-2023-42842
http://seclists.org/fulldisclosure/2023/Oct/24
https://support.apple.com/en-us/HT213984
Common Vulnerability Exposure (CVE) ID: CVE-2023-42930
Common Vulnerability Exposure (CVE) ID: CVE-2023-42913
Common Vulnerability Exposure (CVE) ID: CVE-2023-42932
Common Vulnerability Exposure (CVE) ID: CVE-2023-42947
Common Vulnerability Exposure (CVE) ID: CVE-2023-5344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4W665GQBN6S6ZDMYWVF4X7KMFI7AQKJL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZOXBUJLJ5VSPN3YXWN7XZA4JDYKNE7GZ/
https://github.com/vim/vim/commit/3bd7fa12e146c6051490d048a4acbfba974eeb04
https://huntr.dev/bounties/530cb762-899e-48d7-b50e-dad09eb775bf
Common Vulnerability Exposure (CVE) ID: CVE-2023-42890
http://seclists.org/fulldisclosure/2023/Dec/6
https://security.gentoo.org/glsa/202401-33
https://support.apple.com/en-us/HT214039
http://www.openwall.com/lists/oss-security/2023/12/18/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-42883
Debian Security Information: DSA-5580 (Google Search)
https://www.debian.org/security/2023/dsa-5580
Common Vulnerability Exposure (CVE) ID: CVE-2023-42950
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IXLXIOAH5S7J22LJTCIAVFVVJ4TESAX4/
http://www.openwall.com/lists/oss-security/2024/03/26/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-42956
CopyrightCopyright (C) 2023 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.