Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.821249
Categoría:Mac OS X Local Security Checks
Título:Apple Mac OS X Security Update (HT213255)
Resumen:Apple Mac OS X is prone to multiple vulnerabilities.
Descripción:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple memory corruption issues.

- Multiple input validation errors.

- Multiple issues in apache.

- Multiple out-of-bounds read issues.

- Multiple out-of-bounds write issues.

- A race condition due to improper state handling.

Vulnerability Impact:
Successful exploitation will allow attackers
to conduct arbitrary code execution, gain elevated privileges and bypass security
restrictions.

Affected Software/OS:
Apple Mac OS X 10.15.x prior to
Security Update 2022-004 Catalina.

Solution:
Apply Security Update 2022-004 Catalina for
10.15.x, Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-25032
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
Debian Security Information: DSA-5111 (Google Search)
https://www.debian.org/security/2022/dsa-5111
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
http://seclists.org/fulldisclosure/2022/May/38
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/33
https://security.gentoo.org/glsa/202210-42
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-44224
https://security.netapp.com/advisory/ntap-20211224-0001/
https://www.tenable.com/security/tns-2022-01
https://www.tenable.com/security/tns-2022-03
Debian Security Information: DSA-5035 (Google Search)
https://www.debian.org/security/2022/dsa-5035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://security.gentoo.org/glsa/202208-20
http://httpd.apache.org/security/vulnerabilities_24.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-44790
http://packetstormsecurity.com/files/171631/Apache-2.4.x-Buffer-Overflow.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-45444
Debian Security Information: DSA-5078 (Google Search)
https://www.debian.org/security/2022/dsa-5078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWF3EXNBX5SVFDBL4ZFOD4GJBWFUKWN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2P3LPMGENEHKDWFO4MWMZSZL6G7Y4CV7/
https://vuln.ryotak.me/advisories/63
https://zsh.sourceforge.io/releases.html
https://lists.debian.org/debian-lts-announce/2022/02/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0530
https://security.gentoo.org/glsa/202310-17
20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
DSA-5202
https://www.debian.org/security/2022/dsa-5202
[debian-lts-announce] 20220922 [SECURITY] [DLA 3118-1] unzip security update
https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://github.com/ByteHackr/unzip_poc
Common Vulnerability Exposure (CVE) ID: CVE-2022-0778
https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://security.netapp.com/advisory/ntap-20220429-0005/
https://www.openssl.org/news/secadv/20220315.txt
https://www.tenable.com/security/tns-2022-06
https://www.tenable.com/security/tns-2022-07
https://www.tenable.com/security/tns-2022-08
https://www.tenable.com/security/tns-2022-09
Debian Security Information: DSA-5103 (Google Search)
https://www.debian.org/security/2022/dsa-5103
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://security.gentoo.org/glsa/202210-02
http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-22589
https://security.gentoo.org/glsa/202208-39
https://support.apple.com/en-us/HT213053
https://support.apple.com/en-us/HT213054
https://support.apple.com/en-us/HT213057
https://support.apple.com/en-us/HT213058
https://support.apple.com/en-us/HT213059
Common Vulnerability Exposure (CVE) ID: CVE-2022-22663
https://support.apple.com/en-us/HT213182
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213255
https://support.apple.com/en-us/HT213256
Common Vulnerability Exposure (CVE) ID: CVE-2022-22665
Common Vulnerability Exposure (CVE) ID: CVE-2022-22674
https://support.apple.com/en-us/HT213220
Common Vulnerability Exposure (CVE) ID: CVE-2022-22719
https://security.netapp.com/advisory/ntap-20220321-0001/
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
http://www.openwall.com/lists/oss-security/2022/03/14/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-22720
http://www.openwall.com/lists/oss-security/2022/03/14/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-22721
http://www.openwall.com/lists/oss-security/2022/03/14/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://security.netapp.com/advisory/ntap-20220331-0008/
https://support.apple.com/kb/HT213253
https://support.apple.com/kb/HT213254
https://support.apple.com/kb/HT213258
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
http://seclists.org/fulldisclosure/2022/May/34
http://seclists.org/fulldisclosure/2022/May/36
http://seclists.org/fulldisclosure/2022/May/37
https://security.gentoo.org/glsa/202210-03
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-26697
https://support.apple.com/en-us/HT213257
Common Vulnerability Exposure (CVE) ID: CVE-2022-26698
Common Vulnerability Exposure (CVE) ID: CVE-2022-26714
https://support.apple.com/en-us/HT213253
https://support.apple.com/en-us/HT213254
https://support.apple.com/en-us/HT213258
Common Vulnerability Exposure (CVE) ID: CVE-2022-26715
Common Vulnerability Exposure (CVE) ID: CVE-2022-26720
Common Vulnerability Exposure (CVE) ID: CVE-2022-26721
Common Vulnerability Exposure (CVE) ID: CVE-2022-26722
Common Vulnerability Exposure (CVE) ID: CVE-2022-26726
Common Vulnerability Exposure (CVE) ID: CVE-2022-26727
Common Vulnerability Exposure (CVE) ID: CVE-2022-26728
Common Vulnerability Exposure (CVE) ID: CVE-2022-26746
Common Vulnerability Exposure (CVE) ID: CVE-2022-26748
Common Vulnerability Exposure (CVE) ID: CVE-2022-26751
https://support.apple.com/en-us/HT213259
Common Vulnerability Exposure (CVE) ID: CVE-2022-26755
Common Vulnerability Exposure (CVE) ID: CVE-2022-26756
Common Vulnerability Exposure (CVE) ID: CVE-2022-26757
http://packetstormsecurity.com/files/167517/XNU-Flow-Divert-Race-Condition-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-26761
Common Vulnerability Exposure (CVE) ID: CVE-2022-26763
Common Vulnerability Exposure (CVE) ID: CVE-2022-26766
Common Vulnerability Exposure (CVE) ID: CVE-2022-26769
Common Vulnerability Exposure (CVE) ID: CVE-2022-26770
Common Vulnerability Exposure (CVE) ID: CVE-2022-26775
Common Vulnerability Exposure (CVE) ID: CVE-2022-22630
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.