Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.816617
Categoría:Mac OS X Local Security Checks
Título:Apple Mac OS X Security Update (HT210919 - 01)
Resumen:Apple Mac OS X is prone to multiple vulnerabilities.
Descripción:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple memory corruption issues related to improper memory handling.

- A buffer overflow issue related to improper memory handling.

- Multiple out-of-bounds read errors related to improper bounds checking and
input validation.

- An improper permissions logic.

- An access issue related to improper memory management.

- A validation issue existed in the handling of symlinks.

- A validation issue related to insufficient input sanitization.

- A type confusion issue related to improper memory handling.

Vulnerability Impact:
Successful exploitation allows attackers
to execute arbitrary code with kernel privileges, cause unexpected system
termination or corrupt kernel memory, gain elevated privileges, determine
kernel memory layout, access restricted files and overwrite arbitrary files.

Affected Software/OS:
Apple Mac OS X versions,
10.13.x through 10.13.6, 10.14.x through 10.14.6, 10.15.x through 10.15.2

Solution:
Apply Security Update 2020-001 for 10.13.x,
and 10.14.x and upgrade to Apple Mac OS X 10.15.3 or later for 10.15.x.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-3842
https://support.apple.com/HT210918
https://support.apple.com/HT210919
https://support.apple.com/HT210920
https://support.apple.com/HT210921
Common Vulnerability Exposure (CVE) ID: CVE-2020-3871
Common Vulnerability Exposure (CVE) ID: CVE-2020-3827
Common Vulnerability Exposure (CVE) ID: CVE-2020-3843
http://packetstormsecurity.com/files/162119/iOS-macOS-Radio-Proximity-Kernel-Memory-Corruption.html
https://support.apple.com/HT211169
https://support.apple.com/HT211176
Common Vulnerability Exposure (CVE) ID: CVE-2019-18634
Bugtraq: 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra (Google Search)
https://seclists.org/bugtraq/2020/Jan/44
Bugtraq: 20200203 [SECURITY] [DSA 4614-1] sudo security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/2
Bugtraq: 20200203 [slackware-security] sudo (SSA:2020-031-01) (Google Search)
https://seclists.org/bugtraq/2020/Feb/3
Debian Security Information: DSA-4614 (Google Search)
https://www.debian.org/security/2020/dsa-4614
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
http://seclists.org/fulldisclosure/2020/Jan/40
https://security.gentoo.org/glsa/202003-12
http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
https://www.sudo.ws/security.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html
http://www.openwall.com/lists/oss-security/2020/01/30/6
http://www.openwall.com/lists/oss-security/2020/01/31/1
http://www.openwall.com/lists/oss-security/2020/02/05/2
http://www.openwall.com/lists/oss-security/2020/02/05/5
RedHat Security Advisories: RHSA-2020:0487
https://access.redhat.com/errata/RHSA-2020:0487
RedHat Security Advisories: RHSA-2020:0509
https://access.redhat.com/errata/RHSA-2020:0509
RedHat Security Advisories: RHSA-2020:0540
https://access.redhat.com/errata/RHSA-2020:0540
RedHat Security Advisories: RHSA-2020:0726
https://access.redhat.com/errata/RHSA-2020:0726
SuSE Security Announcement: openSUSE-SU-2020:0244 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00029.html
https://usn.ubuntu.com/4263-1/
https://usn.ubuntu.com/4263-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11043
Debian Security Information: DSA-4552 (Google Search)
https://www.debian.org/security/2019/dsa-4552
Debian Security Information: DSA-4553 (Google Search)
https://www.debian.org/security/2019/dsa-4553
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3W23TP6X4H7LB645FYZLUPNIRD5W3EPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T62LF4ZWVV7OMMIZFO6IFO5QLZKK7YRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FSNBUSPKMLUHHOADROKNG5GDWDCRHT5M/
http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html
https://github.com/neex/phuip-fpizdam
RedHat Security Advisories: RHSA-2019:3286
https://access.redhat.com/errata/RHSA-2019:3286
RedHat Security Advisories: RHSA-2019:3287
https://access.redhat.com/errata/RHSA-2019:3287
RedHat Security Advisories: RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3299
RedHat Security Advisories: RHSA-2019:3300
https://access.redhat.com/errata/RHSA-2019:3300
RedHat Security Advisories: RHSA-2019:3724
https://access.redhat.com/errata/RHSA-2019:3724
RedHat Security Advisories: RHSA-2019:3735
https://access.redhat.com/errata/RHSA-2019:3735
RedHat Security Advisories: RHSA-2019:3736
https://access.redhat.com/errata/RHSA-2019:3736
RedHat Security Advisories: RHSA-2020:0322
https://access.redhat.com/errata/RHSA-2020:0322
SuSE Security Announcement: openSUSE-SU-2019:2441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:2457 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00014.html
https://usn.ubuntu.com/4166-1/
https://usn.ubuntu.com/4166-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-3829
Common Vulnerability Exposure (CVE) ID: CVE-2020-3826
https://support.apple.com/HT210947
https://support.apple.com/HT210948
Common Vulnerability Exposure (CVE) ID: CVE-2020-3870
Common Vulnerability Exposure (CVE) ID: CVE-2020-3878
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
Common Vulnerability Exposure (CVE) ID: CVE-2020-3838
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
Common Vulnerability Exposure (CVE) ID: CVE-2020-3836
Common Vulnerability Exposure (CVE) ID: CVE-2020-3835
Common Vulnerability Exposure (CVE) ID: CVE-2020-3830
Common Vulnerability Exposure (CVE) ID: CVE-2020-3875
Common Vulnerability Exposure (CVE) ID: CVE-2020-3856
Common Vulnerability Exposure (CVE) ID: CVE-2020-3853
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.