Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.807888
Categoría:Mac OS X Local Security Checks
Título:Apple Mac OS X Multiple Vulnerabilities-01 (Sep 2016)
Resumen:Apple Mac OS X is prone to multiple vulnerabilities.
Descripción:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attacker
to execute arbitrary code or cause a denial of service (memory corruption),
gain access to potentially sensitive information, bypass certain protection
mechanism and have other impacts.

Affected Software/OS:
Apple Mac OS X versions 10.7.5 through 10.11.x
prior to 10.12

Solution:
Upgrade to Apple Mac OS X version
10.12 or later. Please see the references for more information.

Note: According to the vendor an upgrade to version 10.12 is required to
mitigate these vulnerabilities. Please see the advisory (HT207170) for more info.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-4694
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00009.html
BugTraq ID: 93060
http://www.securityfocus.com/bid/93060
http://www.securitytracker.com/id/1036853
Common Vulnerability Exposure (CVE) ID: CVE-2016-5768
BugTraq ID: 91396
http://www.securityfocus.com/bid/91396
Debian Security Information: DSA-3618 (Google Search)
http://www.debian.org/security/2016/dsa-3618
http://www.openwall.com/lists/oss-security/2016/06/23/4
RedHat Security Advisories: RHSA-2016:2598
http://rhn.redhat.com/errata/RHSA-2016-2598.html
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
SuSE Security Announcement: openSUSE-SU-2016:1761 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:1922 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5769
BugTraq ID: 91399
http://www.securityfocus.com/bid/91399
SuSE Security Announcement: SUSE-SU-2016:2013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5770
BugTraq ID: 91403
http://www.securityfocus.com/bid/91403
Common Vulnerability Exposure (CVE) ID: CVE-2016-5771
BugTraq ID: 91401
http://www.securityfocus.com/bid/91401
Common Vulnerability Exposure (CVE) ID: CVE-2016-5772
BugTraq ID: 91398
http://www.securityfocus.com/bid/91398
Common Vulnerability Exposure (CVE) ID: CVE-2016-5773
BugTraq ID: 91397
http://www.securityfocus.com/bid/91397
Common Vulnerability Exposure (CVE) ID: CVE-2016-6174
BugTraq ID: 91732
http://www.securityfocus.com/bid/91732
https://www.exploit-db.com/exploits/40084/
http://seclists.org/fulldisclosure/2016/Jul/19
http://karmainsecurity.com/KIS-2016-11
http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6288
BugTraq ID: 92111
http://www.securityfocus.com/bid/92111
http://openwall.com/lists/oss-security/2016/07/24/2
http://www.securitytracker.com/id/1036430
Common Vulnerability Exposure (CVE) ID: CVE-2016-6289
BugTraq ID: 92074
http://www.securityfocus.com/bid/92074
Debian Security Information: DSA-3631 (Google Search)
http://www.debian.org/security/2016/dsa-3631
https://security.gentoo.org/glsa/201611-22
http://fortiguard.com/advisory/fortinet-discovers-php-stack-based-buffer-overflow-vulnerabilities
Common Vulnerability Exposure (CVE) ID: CVE-2016-6290
BugTraq ID: 92097
http://www.securityfocus.com/bid/92097
Common Vulnerability Exposure (CVE) ID: CVE-2016-6291
BugTraq ID: 92073
http://www.securityfocus.com/bid/92073
Common Vulnerability Exposure (CVE) ID: CVE-2016-6292
BugTraq ID: 92078
http://www.securityfocus.com/bid/92078
Common Vulnerability Exposure (CVE) ID: CVE-2016-6294
BugTraq ID: 92115
http://www.securityfocus.com/bid/92115
Common Vulnerability Exposure (CVE) ID: CVE-2016-6295
BugTraq ID: 92094
http://www.securityfocus.com/bid/92094
Common Vulnerability Exposure (CVE) ID: CVE-2016-6296
BugTraq ID: 92095
http://www.securityfocus.com/bid/92095
https://lists.debian.org/debian-lts-announce/2019/11/msg00029.html
http://www.ubuntu.com/usn/USN-3059-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-6297
BugTraq ID: 92099
http://www.securityfocus.com/bid/92099
Common Vulnerability Exposure (CVE) ID: CVE-2016-4697
BugTraq ID: 93055
http://www.securityfocus.com/bid/93055
http://www.securitytracker.com/id/1036858
Common Vulnerability Exposure (CVE) ID: CVE-2016-4696
Common Vulnerability Exposure (CVE) ID: CVE-2016-4698
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
BugTraq ID: 93056
http://www.securityfocus.com/bid/93056
Common Vulnerability Exposure (CVE) ID: CVE-2016-4699
Common Vulnerability Exposure (CVE) ID: CVE-2016-4700
Common Vulnerability Exposure (CVE) ID: CVE-2016-4701
Common Vulnerability Exposure (CVE) ID: CVE-2016-4779
Common Vulnerability Exposure (CVE) ID: CVE-2016-4702
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
BugTraq ID: 93054
http://www.securityfocus.com/bid/93054
Common Vulnerability Exposure (CVE) ID: CVE-2016-4703
Common Vulnerability Exposure (CVE) ID: CVE-2016-4706
Common Vulnerability Exposure (CVE) ID: CVE-2016-4707
Common Vulnerability Exposure (CVE) ID: CVE-2016-4708
Common Vulnerability Exposure (CVE) ID: CVE-2016-4711
Common Vulnerability Exposure (CVE) ID: CVE-2016-4712
Common Vulnerability Exposure (CVE) ID: CVE-2016-4713
Common Vulnerability Exposure (CVE) ID: CVE-2016-0755
BugTraq ID: 82307
http://www.securityfocus.com/bid/82307
Debian Security Information: DSA-3455 (Google Search)
http://www.debian.org/security/2016/dsa-3455
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176546.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177342.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176413.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177383.html
https://security.gentoo.org/glsa/201701-47
http://packetstormsecurity.com/files/135695/Slackware-Security-Advisory-curl-Updates.html
http://www.securitytracker.com/id/1034882
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.519965
SuSE Security Announcement: openSUSE-SU-2016:0360 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00031.html
SuSE Security Announcement: openSUSE-SU-2016:0373 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:0376 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00047.html
http://www.ubuntu.com/usn/USN-2882-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4715
Common Vulnerability Exposure (CVE) ID: CVE-2016-4716
Common Vulnerability Exposure (CVE) ID: CVE-2016-4717
Common Vulnerability Exposure (CVE) ID: CVE-2016-4718
Common Vulnerability Exposure (CVE) ID: CVE-2016-4722
Common Vulnerability Exposure (CVE) ID: CVE-2016-4723
Common Vulnerability Exposure (CVE) ID: CVE-2016-4724
Common Vulnerability Exposure (CVE) ID: CVE-2016-4725
Common Vulnerability Exposure (CVE) ID: CVE-2016-4726
Common Vulnerability Exposure (CVE) ID: CVE-2016-4727
Common Vulnerability Exposure (CVE) ID: CVE-2016-4745
Common Vulnerability Exposure (CVE) ID: CVE-2016-4771
Common Vulnerability Exposure (CVE) ID: CVE-2016-4772
Common Vulnerability Exposure (CVE) ID: CVE-2016-4773
Common Vulnerability Exposure (CVE) ID: CVE-2016-4774
Common Vulnerability Exposure (CVE) ID: CVE-2016-4776
Common Vulnerability Exposure (CVE) ID: CVE-2016-4775
BugTraq ID: 93063
http://www.securityfocus.com/bid/93063
Common Vulnerability Exposure (CVE) ID: CVE-2016-4777
Common Vulnerability Exposure (CVE) ID: CVE-2016-4778
Common Vulnerability Exposure (CVE) ID: CVE-2016-4736
Common Vulnerability Exposure (CVE) ID: CVE-2016-4658
https://security.gentoo.org/glsa/201701-37
http://www.securitytracker.com/id/1038623
Common Vulnerability Exposure (CVE) ID: CVE-2016-5131
BugTraq ID: 92053
http://www.securityfocus.com/bid/92053
Debian Security Information: DSA-3637 (Google Search)
http://www.debian.org/security/2016/dsa-3637
https://security.gentoo.org/glsa/201610-09
RedHat Security Advisories: RHSA-2016:1485
http://rhn.redhat.com/errata/RHSA-2016-1485.html
http://www.securitytracker.com/id/1036428
SuSE Security Announcement: openSUSE-SU-2016:1865 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
SuSE Security Announcement: openSUSE-SU-2016:1868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
SuSE Security Announcement: openSUSE-SU-2016:1869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
SuSE Security Announcement: openSUSE-SU-2016:1918 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
http://www.ubuntu.com/usn/USN-3041-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4738
Debian Security Information: DSA-3709 (Google Search)
http://www.debian.org/security/2016/dsa-3709
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4739
Common Vulnerability Exposure (CVE) ID: CVE-2016-4742
Common Vulnerability Exposure (CVE) ID: CVE-2016-4748
Common Vulnerability Exposure (CVE) ID: CVE-2016-4750
Common Vulnerability Exposure (CVE) ID: CVE-2016-4752
Common Vulnerability Exposure (CVE) ID: CVE-2016-4753
BugTraq ID: 93059
http://www.securityfocus.com/bid/93059
Common Vulnerability Exposure (CVE) ID: CVE-2016-4755
Common Vulnerability Exposure (CVE) ID: CVE-2016-4709
http://www.zerodayinitiative.com/advisories/ZDI-16-609
Common Vulnerability Exposure (CVE) ID: CVE-2016-4710
http://www.zerodayinitiative.com/advisories/ZDI-16-608
CopyrightCopyright (C) 2016 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.