Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815820
Categoría:Mac OS X Local Security Checks
Título:Apple Mac OS X Security Updates (HT210722)-02
Resumen:Apple Mac OS X is prone to multiple vulnerabilities.
Descripción:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- This issue related to existence of vulnerable code.

- A logic issue related to improper restrictions.

- A memory corruption issue related to improper state management.

- A memory corruption issue existed in the handling of IPv6 packets.

- A memory consumption issue related to improper memory handling.

- An issue related to improper checks.

- Multiple memory corruption issues related to improper input validation.

- An out-of-bounds read error related to improper bounds checking.

- A denial of service issue related to improper validation.

Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation allow attackers
to elevate privileges, check for the existence of arbitrary files, conduct
arbitrary code execution, determine kernel memory layout, disclosure of user
information, exfiltrate the contents of an encrypted PDF and cause unexpected
system termination or read kernel memory.

Affected Software/OS:
Apple Mac OS X versions 10.13.x through 10.13.6
prior to Security Update 2019-006, 10.14.x through 10.14.6 prior to
Security Update 2019-001.

Solution:
Apply security update 2019-001 for 10.14.x and
Security Update 2019-006 for 10.13.x from vendor.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-11041
Bugtraq: 20190920 [SECURITY] [DSA 4527-1] php7.3 security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/35
Bugtraq: 20190923 [SECURITY] [DSA 4529-1] php7.0 security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/38
Bugtraq: 20191008 APPLE-SA-2019-10-07-1 macOS Catalina 10.15 (Google Search)
https://seclists.org/bugtraq/2019/Oct/9
Debian Security Information: DSA-4527 (Google Search)
https://www.debian.org/security/2019/dsa-4527
Debian Security Information: DSA-4529 (Google Search)
https://www.debian.org/security/2019/dsa-4529
http://seclists.org/fulldisclosure/2019/Oct/15
http://seclists.org/fulldisclosure/2019/Oct/55
https://lists.debian.org/debian-lts-announce/2019/08/msg00010.html
RedHat Security Advisories: RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3299
SuSE Security Announcement: openSUSE-SU-2019:2271 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00019.html
https://usn.ubuntu.com/4097-1/
https://usn.ubuntu.com/4097-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11042
Common Vulnerability Exposure (CVE) ID: CVE-2019-8509
https://support.apple.com/en-us/HT210634
https://support.apple.com/en-us/HT210722
Common Vulnerability Exposure (CVE) ID: CVE-2019-8850
https://support.apple.com/en-us/HT210603
https://support.apple.com/en-us/HT210604
https://support.apple.com/en-us/HT210607
Common Vulnerability Exposure (CVE) ID: CVE-2019-8708
https://support.apple.com/en-us/HT210606
Common Vulnerability Exposure (CVE) ID: CVE-2019-8709
Common Vulnerability Exposure (CVE) ID: CVE-2019-8745
https://support.apple.com/HT210634
https://support.apple.com/HT210635
https://support.apple.com/HT210636
https://support.apple.com/HT210637
Common Vulnerability Exposure (CVE) ID: CVE-2019-8705
Common Vulnerability Exposure (CVE) ID: CVE-2019-8706
Common Vulnerability Exposure (CVE) ID: CVE-2019-8744
Common Vulnerability Exposure (CVE) ID: CVE-2019-8746
https://support.apple.com/en-us/HT210635
https://support.apple.com/en-us/HT210636
https://support.apple.com/en-us/HT210637
Common Vulnerability Exposure (CVE) ID: CVE-2019-8767
Common Vulnerability Exposure (CVE) ID: CVE-2019-8748
Common Vulnerability Exposure (CVE) ID: CVE-2019-8761
Common Vulnerability Exposure (CVE) ID: CVE-2019-8831
Common Vulnerability Exposure (CVE) ID: CVE-2019-8825
Common Vulnerability Exposure (CVE) ID: CVE-2019-8749
Common Vulnerability Exposure (CVE) ID: CVE-2019-8756
Common Vulnerability Exposure (CVE) ID: CVE-2019-8716
Common Vulnerability Exposure (CVE) ID: CVE-2019-8715
Common Vulnerability Exposure (CVE) ID: CVE-2018-12152
BugTraq ID: 105582
http://www.securityfocus.com/bid/105582
http://seclists.org/fulldisclosure/2019/Oct/56
Common Vulnerability Exposure (CVE) ID: CVE-2018-12153
Common Vulnerability Exposure (CVE) ID: CVE-2018-12154
Common Vulnerability Exposure (CVE) ID: CVE-2019-8759
Common Vulnerability Exposure (CVE) ID: CVE-2019-8592
https://support.apple.com/en-us/HT210118
https://support.apple.com/en-us/HT210119
https://support.apple.com/en-us/HT210120
https://support.apple.com/en-us/HT210122
Common Vulnerability Exposure (CVE) ID: CVE-2019-8737
Common Vulnerability Exposure (CVE) ID: CVE-2019-8736
Common Vulnerability Exposure (CVE) ID: CVE-2019-8750
https://support.apple.com/HT210724
https://support.apple.com/HT210727
Common Vulnerability Exposure (CVE) ID: CVE-2019-8772
Common Vulnerability Exposure (CVE) ID: CVE-2019-8796
https://support.apple.com/en-us/HT210721
https://support.apple.com/en-us/HT210724
https://support.apple.com/en-us/HT211134
CopyrightCopyright (C) 2019 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.