Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.814426
Category:Mac OS X Local Security Checks
Title:Apple Mac OS X Security Updates (HT209193)-06
Summary:Apple Mac OS X is prone to multiple vulnerabilities.
Description:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple memory corruption issues related to improper memory handling and
input validation.

- An access issue related to improper sandbox restrictions.

- An information disclosure issue was addressed by flushing the L1 data cache
at the virtual machine entry.

- Multiple input validation errors.

- An out-of-bounds read error related to improper bounds checking.

Vulnerability Impact:
Successful exploitation allows attackers to
execute arbitrary code with system privileges, circumvent sandbox restrictions,
perform a denial of service attack and also disclose sensitive information.

Affected Software/OS:
Apple Mac OS X versions 10.12.x through
10.12.6 before build 16G1618 and 10.13.x through 10.13.6 before build 17G3025.

Solution:
Apply the appropriate security patch. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-4126
https://support.apple.com/kb/HT209106
https://support.apple.com/kb/HT209107
https://support.apple.com/kb/HT209108
https://support.apple.com/kb/HT209139
https://support.apple.com/kb/HT209140
https://support.apple.com/kb/HT209141
https://support.apple.com/kb/HT209193
Common Vulnerability Exposure (CVE) ID: CVE-2018-4408
Common Vulnerability Exposure (CVE) ID: CVE-2018-4310
Common Vulnerability Exposure (CVE) ID: CVE-2018-3646
BugTraq ID: 105080
http://www.securityfocus.com/bid/105080
CERT/CC vulnerability note: VU#982149
https://www.kb.cert.org/vuls/id/982149
Cisco Security Advisory: 20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel
http://support.lenovo.com/us/en/solutions/LEN-24163
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en
http://www.vmware.com/security/advisories/VMSA-2018-0020.html
http://xenbits.xen.org/xsa/advisory-273.html
https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0010
https://security.netapp.com/advisory/ntap-20180815-0001/
https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault
https://support.f5.com/csp/article/K31300402
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_45
Debian Security Information: DSA-4274 (Google Search)
https://www.debian.org/security/2018/dsa-4274
Debian Security Information: DSA-4279 (Google Search)
https://www.debian.org/security/2018/dsa-4279
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRFKQWYV2H4BV75CUNGCGE5TNVQCLBGZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4UWGORQWCENCIF2BHWUEF2ODBV75QS2/
FreeBSD Security Advisory: FreeBSD-SA-18:09
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc
https://security.gentoo.org/glsa/201810-06
https://foreshadowattack.eu/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
RedHat Security Advisories: RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2384
RedHat Security Advisories: RHSA-2018:2387
https://access.redhat.com/errata/RHSA-2018:2387
RedHat Security Advisories: RHSA-2018:2388
https://access.redhat.com/errata/RHSA-2018:2388
RedHat Security Advisories: RHSA-2018:2389
https://access.redhat.com/errata/RHSA-2018:2389
RedHat Security Advisories: RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:2390
RedHat Security Advisories: RHSA-2018:2391
https://access.redhat.com/errata/RHSA-2018:2391
RedHat Security Advisories: RHSA-2018:2392
https://access.redhat.com/errata/RHSA-2018:2392
RedHat Security Advisories: RHSA-2018:2393
https://access.redhat.com/errata/RHSA-2018:2393
RedHat Security Advisories: RHSA-2018:2394
https://access.redhat.com/errata/RHSA-2018:2394
RedHat Security Advisories: RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2395
RedHat Security Advisories: RHSA-2018:2396
https://access.redhat.com/errata/RHSA-2018:2396
RedHat Security Advisories: RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2402
RedHat Security Advisories: RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2403
RedHat Security Advisories: RHSA-2018:2404
https://access.redhat.com/errata/RHSA-2018:2404
RedHat Security Advisories: RHSA-2018:2602
https://access.redhat.com/errata/RHSA-2018:2602
RedHat Security Advisories: RHSA-2018:2603
https://access.redhat.com/errata/RHSA-2018:2603
http://www.securitytracker.com/id/1041451
http://www.securitytracker.com/id/1042004
https://usn.ubuntu.com/3740-1/
https://usn.ubuntu.com/3740-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3756-1/
https://usn.ubuntu.com/3823-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4331
Common Vulnerability Exposure (CVE) ID: CVE-2018-4406
Common Vulnerability Exposure (CVE) ID: CVE-2018-4407
http://packetstormsecurity.com/files/172832/iOS-11.4.1-macOS-10.13.6-icmp_error-Heap-Buffer-Overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-4401
Common Vulnerability Exposure (CVE) ID: CVE-2018-4348
Common Vulnerability Exposure (CVE) ID: CVE-2018-4346
Common Vulnerability Exposure (CVE) ID: CVE-2017-12613
BugTraq ID: 101560
http://www.securityfocus.com/bid/101560
https://lists.apache.org/thread.html/12489f2e4a9f9d390235c16298aca0d20658789de80d553513977f13%40%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rcc48a0acebbd74bbdeebc02ff228bb72c0631b21823fffe27d4691e9@%3Ccommits.apr.apache.org%3E
https://lists.apache.org/thread.html/r270dd5022db194b78acaf509216a33c85f3da43757defa05cc766339@%3Ccommits.apr.apache.org%3E
https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e@%3Cdev.apr.apache.org%3E
https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8@%3Cdev.apr.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00005.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00023.html
http://www.openwall.com/lists/oss-security/2021/08/23/1
RedHat Security Advisories: RHSA-2017:3270
https://access.redhat.com/errata/RHSA-2017:3270
RedHat Security Advisories: RHSA-2017:3475
https://access.redhat.com/errata/RHSA-2017:3475
RedHat Security Advisories: RHSA-2017:3476
https://access.redhat.com/errata/RHSA-2017:3476
RedHat Security Advisories: RHSA-2017:3477
https://access.redhat.com/errata/RHSA-2017:3477
RedHat Security Advisories: RHSA-2018:0316
https://access.redhat.com/errata/RHSA-2018:0316
RedHat Security Advisories: RHSA-2018:0465
https://access.redhat.com/errata/RHSA-2018:0465
RedHat Security Advisories: RHSA-2018:0466
https://access.redhat.com/errata/RHSA-2018:0466
RedHat Security Advisories: RHSA-2018:1253
https://access.redhat.com/errata/RHSA-2018:1253
Common Vulnerability Exposure (CVE) ID: CVE-2017-12618
BugTraq ID: 101558
http://www.securityfocus.com/bid/101558
http://mail-archives.apache.org/mod_mbox/apr-dev/201710.mbox/%3CCACsi252POs4toeJJciwg09_eu2cO3XFg%3DUqsPjXsfjDoeC3-UQ%40mail.gmail.com%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-4203
Common Vulnerability Exposure (CVE) ID: CVE-2018-4308
Common Vulnerability Exposure (CVE) ID: CVE-2018-4153
Common Vulnerability Exposure (CVE) ID: CVE-2018-4326
Common Vulnerability Exposure (CVE) ID: CVE-2018-4304
Common Vulnerability Exposure (CVE) ID: CVE-2018-4341
Common Vulnerability Exposure (CVE) ID: CVE-2018-4354
Common Vulnerability Exposure (CVE) ID: CVE-2018-4412
Common Vulnerability Exposure (CVE) ID: CVE-2018-4411
Common Vulnerability Exposure (CVE) ID: CVE-2018-4395
Common Vulnerability Exposure (CVE) ID: CVE-2018-4295
Common Vulnerability Exposure (CVE) ID: CVE-2018-4393
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.