Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.834279
Kategorie:Mac OS X Local Security Checks
Titel:Apple MacOSX Security Update (HT214119)
Zusammenfassung:Apple Mac OS X is prone to multiple; vulnerabilities.
Beschreibung:Summary:
Apple Mac OS X is prone to multiple
vulnerabilities.

Vulnerability Insight:
These vulnerabilities exist:

- CVE-2024-40774: A downgrade issue was addressed with additional code-signing restrictions.

- CVE-2024-27878: A buffer overflow issue was addressed with improved memory handling.

Vulnerability Impact:
Successful exploitation allows an attacker
to run arbitrary code, disclose information, bypass security restrictions,
conduct spoofing and cause denial of service.

Affected Software/OS:
Apple macOS Sonoma prior to version
14.6

Solution:
Update macOS Sonoma to version 14.6 or
later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2024-40804
Common Vulnerability Exposure (CVE) ID: CVE-2023-38709
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LX5U34KYGDYPRH3AJ6MDDCBJDWDPXNVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html
http://www.openwall.com/lists/oss-security/2024/04/04/3
Common Vulnerability Exposure (CVE) ID: CVE-2024-24795
https://lists.debian.org/debian-lts-announce/2024/05/msg00014.html
http://www.openwall.com/lists/oss-security/2024/04/04/5
Common Vulnerability Exposure (CVE) ID: CVE-2024-27316
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2024-40783
Common Vulnerability Exposure (CVE) ID: CVE-2024-40774
Common Vulnerability Exposure (CVE) ID: CVE-2024-40814
Common Vulnerability Exposure (CVE) ID: CVE-2024-40775
Common Vulnerability Exposure (CVE) ID: CVE-2024-27877
Common Vulnerability Exposure (CVE) ID: CVE-2024-27878
Common Vulnerability Exposure (CVE) ID: CVE-2024-40799
Common Vulnerability Exposure (CVE) ID: CVE-2024-27873
Common Vulnerability Exposure (CVE) ID: CVE-2024-2004
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
issue
https://hackerone.com/reports/2384833
json
https://curl.se/docs/CVE-2024-2004.json
www
https://curl.se/docs/CVE-2024-2004.html
http://www.openwall.com/lists/oss-security/2024/03/27/1
Common Vulnerability Exposure (CVE) ID: CVE-2024-2379
https://hackerone.com/reports/2410774
https://curl.se/docs/CVE-2024-2379.json
https://curl.se/docs/CVE-2024-2379.html
http://www.openwall.com/lists/oss-security/2024/03/27/2
Common Vulnerability Exposure (CVE) ID: CVE-2024-2398
https://hackerone.com/reports/2402845
https://curl.se/docs/CVE-2024-2398.json
https://curl.se/docs/CVE-2024-2398.html
http://www.openwall.com/lists/oss-security/2024/03/27/3
Common Vulnerability Exposure (CVE) ID: CVE-2024-2466
https://hackerone.com/reports/2416725
https://curl.se/docs/CVE-2024-2466.json
https://curl.se/docs/CVE-2024-2466.html
http://www.openwall.com/lists/oss-security/2024/03/27/4
Common Vulnerability Exposure (CVE) ID: CVE-2024-40827
Common Vulnerability Exposure (CVE) ID: CVE-2024-40815
Common Vulnerability Exposure (CVE) ID: CVE-2024-40795
Common Vulnerability Exposure (CVE) ID: CVE-2023-6277
RHBZ#2251311
https://bugzilla.redhat.com/show_bug.cgi?id=2251311
https://access.redhat.com/security/cve/CVE-2023-6277
https://gitlab.com/libtiff/libtiff/-/issues/614
https://gitlab.com/libtiff/libtiff/-/merge_requests/545
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJIN6DTSL3VODZUGWEUXLEL5DR53EZMV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7ZGN2MZXJ6E57W3L4YBM3ZPAU3T7T5C/
https://security.netapp.com/advisory/ntap-20240119-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-52356
RHBZ#2251344
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://access.redhat.com/security/cve/CVE-2023-52356
https://gitlab.com/libtiff/libtiff/-/issues/622
https://gitlab.com/libtiff/libtiff/-/merge_requests/546
https://lists.debian.org/debian-lts-announce/2024/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-40806
Common Vulnerability Exposure (CVE) ID: CVE-2024-40777
Common Vulnerability Exposure (CVE) ID: CVE-2024-40784
Common Vulnerability Exposure (CVE) ID: CVE-2024-27863
Common Vulnerability Exposure (CVE) ID: CVE-2024-40816
Common Vulnerability Exposure (CVE) ID: CVE-2024-40788
Common Vulnerability Exposure (CVE) ID: CVE-2024-40803
Common Vulnerability Exposure (CVE) ID: CVE-2024-40805
Common Vulnerability Exposure (CVE) ID: CVE-2024-40832
Common Vulnerability Exposure (CVE) ID: CVE-2024-40796
Common Vulnerability Exposure (CVE) ID: CVE-2024-6387
Common Vulnerability Exposure (CVE) ID: CVE-2024-40781
Common Vulnerability Exposure (CVE) ID: CVE-2024-40802
Common Vulnerability Exposure (CVE) ID: CVE-2024-40823
Common Vulnerability Exposure (CVE) ID: CVE-2024-27882
Common Vulnerability Exposure (CVE) ID: CVE-2024-27883
Common Vulnerability Exposure (CVE) ID: CVE-2024-40778
Common Vulnerability Exposure (CVE) ID: CVE-2024-40800
Common Vulnerability Exposure (CVE) ID: CVE-2023-27952
https://support.apple.com/en-us/HT213670
Common Vulnerability Exposure (CVE) ID: CVE-2024-40817
Common Vulnerability Exposure (CVE) ID: CVE-2024-40824
Common Vulnerability Exposure (CVE) ID: CVE-2024-27871
Common Vulnerability Exposure (CVE) ID: CVE-2024-27881
Common Vulnerability Exposure (CVE) ID: CVE-2024-40821
Common Vulnerability Exposure (CVE) ID: CVE-2024-40798
Common Vulnerability Exposure (CVE) ID: CVE-2024-27872
Common Vulnerability Exposure (CVE) ID: CVE-2024-27862
Common Vulnerability Exposure (CVE) ID: CVE-2024-40833
Common Vulnerability Exposure (CVE) ID: CVE-2024-40835
Common Vulnerability Exposure (CVE) ID: CVE-2024-40836
Common Vulnerability Exposure (CVE) ID: CVE-2024-40807
Common Vulnerability Exposure (CVE) ID: CVE-2024-40834
Common Vulnerability Exposure (CVE) ID: CVE-2024-40809
Common Vulnerability Exposure (CVE) ID: CVE-2024-40812
Common Vulnerability Exposure (CVE) ID: CVE-2024-40787
Common Vulnerability Exposure (CVE) ID: CVE-2024-40793
Common Vulnerability Exposure (CVE) ID: CVE-2024-40818
Common Vulnerability Exposure (CVE) ID: CVE-2024-40822
Common Vulnerability Exposure (CVE) ID: CVE-2024-40828
Common Vulnerability Exposure (CVE) ID: CVE-2024-40811
Common Vulnerability Exposure (CVE) ID: CVE-2024-40776
Common Vulnerability Exposure (CVE) ID: CVE-2024-40782
Common Vulnerability Exposure (CVE) ID: CVE-2024-40779
Common Vulnerability Exposure (CVE) ID: CVE-2024-40780
Common Vulnerability Exposure (CVE) ID: CVE-2024-40785
Common Vulnerability Exposure (CVE) ID: CVE-2024-40789
Common Vulnerability Exposure (CVE) ID: CVE-2024-4558
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_7.html
https://issues.chromium.org/issues/337766133
Common Vulnerability Exposure (CVE) ID: CVE-2024-40794
Common Vulnerability Exposure (CVE) ID: CVE-2024-40810
Common Vulnerability Exposure (CVE) ID: CVE-2024-44141
Common Vulnerability Exposure (CVE) ID: CVE-2024-44185
Common Vulnerability Exposure (CVE) ID: CVE-2024-44205
Common Vulnerability Exposure (CVE) ID: CVE-2024-44206
Common Vulnerability Exposure (CVE) ID: CVE-2024-44306
Common Vulnerability Exposure (CVE) ID: CVE-2024-44307
Common Vulnerability Exposure (CVE) ID: CVE-2024-44199
Common Vulnerability Exposure (CVE) ID: CVE-2024-44305
Common Vulnerability Exposure (CVE) ID: CVE-2024-54551
Common Vulnerability Exposure (CVE) ID: CVE-2024-54564
CopyrightCopyright (C) 2024 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.