Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815006
Categoría:Mac OS X Local Security Checks
Título:Apple Mac OS X Security Updates (HT209600)-01
Resumen:Apple Mac OS X is prone to multiple vulnerabilities.
Descripción:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An out-of-bounds read error with improper bounds checking.

- An use after free error with improper memory management.

- A buffer overflow error with improper size validation.

- A logic issue related to improper validation.

- Multiple issues in Perl.

- A logic issue related to improper state management.

- An out-of-bounds read error related to improper input validation.

Vulnerability Impact:
Successful exploitation will allow attackers
to read restricted memory, overwrite arbitrary files, gain elevated privileges,
execute arbitrary code and cause unexpected system termination.

Affected Software/OS:
Apple Mac OS X versions,
10.12.x through 10.12.6, 10.13.x through 10.13.6, 10.14.x through 10.14.3.

Solution:
Upgrade to Apple Mac OS X 10.14.4 or later,
or apply Security Update 2019-002 High Sierra or Security Update 2019-002 Sierra. Please see the references for more information.

CVSS Score:
9.4

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-8520
https://support.apple.com/HT209600
Common Vulnerability Exposure (CVE) ID: CVE-2019-8521
https://support.apple.com/HT209599
Common Vulnerability Exposure (CVE) ID: CVE-2019-8526
Common Vulnerability Exposure (CVE) ID: CVE-2019-8527
https://support.apple.com/HT209601
https://support.apple.com/HT209602
Common Vulnerability Exposure (CVE) ID: CVE-2019-8561
Common Vulnerability Exposure (CVE) ID: CVE-2018-12015
BugTraq ID: 104423
http://www.securityfocus.com/bid/104423
Bugtraq: 20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra (Google Search)
https://seclists.org/bugtraq/2019/Mar/42
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834
https://security.netapp.com/advisory/ntap-20180927-0001/
https://support.apple.com/kb/HT209600
Debian Security Information: DSA-4226 (Google Search)
https://www.debian.org/security/2018/dsa-4226
http://seclists.org/fulldisclosure/2019/Mar/49
https://www.oracle.com/security-alerts/cpujul2020.html
RedHat Security Advisories: RHSA-2019:2097
https://access.redhat.com/errata/RHSA-2019:2097
http://www.securitytracker.com/id/1041048
https://usn.ubuntu.com/3684-1/
https://usn.ubuntu.com/3684-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18311
BugTraq ID: 106145
http://www.securityfocus.com/bid/106145
https://bugzilla.redhat.com/show_bug.cgi?id=1646730
https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://metacpan.org/changes/release/SHAY/perl-5.26.3
https://metacpan.org/changes/release/SHAY/perl-5.28.1
https://rt.perl.org/Ticket/Display.html?id=133204
https://security.netapp.com/advisory/ntap-20190221-0003/
Debian Security Information: DSA-4347 (Google Search)
https://www.debian.org/security/2018/dsa-4347
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://security.gentoo.org/glsa/201909-01
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2019:0001
https://access.redhat.com/errata/RHSA-2019:0001
RedHat Security Advisories: RHSA-2019:0010
https://access.redhat.com/errata/RHSA-2019:0010
RedHat Security Advisories: RHSA-2019:0109
https://access.redhat.com/errata/RHSA-2019:0109
RedHat Security Advisories: RHSA-2019:1790
https://access.redhat.com/errata/RHSA-2019:1790
RedHat Security Advisories: RHSA-2019:1942
https://access.redhat.com/errata/RHSA-2019:1942
RedHat Security Advisories: RHSA-2019:2400
https://access.redhat.com/errata/RHSA-2019:2400
http://www.securitytracker.com/id/1042181
https://usn.ubuntu.com/3834-1/
https://usn.ubuntu.com/3834-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18313
https://bugzilla.redhat.com/show_bug.cgi?id=1646738
https://github.com/Perl/perl5/commit/43b2f4ef399e2fd7240b4eeb0658686ad95f8e62
https://rt.perl.org/Ticket/Display.html?id=133192
Common Vulnerability Exposure (CVE) ID: CVE-2019-8513
Common Vulnerability Exposure (CVE) ID: CVE-2019-8555
Common Vulnerability Exposure (CVE) ID: CVE-2019-8522
Common Vulnerability Exposure (CVE) ID: CVE-2019-6207
Common Vulnerability Exposure (CVE) ID: CVE-2019-8510
CopyrightCopyright (C) 2019 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.