Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.826753
Category:Mac OS X Local Security Checks
Title:Apple Mac OS X Security Update (HT210634)
Summary:Apple Mac OS X is prone to multiple vulnerabilities.
Description:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to,

- Multiple memory corruption issues.

- A resource exhaustion issue.

- Multiple out-of-bounds read issues.

- A user privacy issue.

- A buffer overflow issue.

- Multiple logic issues.

Vulnerability Impact:
Successful exploitation of these vulnerabilities
allow remote attackers to execute arbitrary code, cause a denial of service
and information disclosure on an affected system.

Affected Software/OS:
Apple Mac OS X versions prior to 10.15.

Solution:
Upgrade to Apple Mac OS X Catalina 10.15
or later. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-8748
https://support.apple.com/HT210634
Common Vulnerability Exposure (CVE) ID: CVE-2019-11041
Bugtraq: 20190920 [SECURITY] [DSA 4527-1] php7.3 security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/35
Bugtraq: 20190923 [SECURITY] [DSA 4529-1] php7.0 security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/38
Bugtraq: 20191008 APPLE-SA-2019-10-07-1 macOS Catalina 10.15 (Google Search)
https://seclists.org/bugtraq/2019/Oct/9
Debian Security Information: DSA-4527 (Google Search)
https://www.debian.org/security/2019/dsa-4527
Debian Security Information: DSA-4529 (Google Search)
https://www.debian.org/security/2019/dsa-4529
http://seclists.org/fulldisclosure/2019/Oct/15
http://seclists.org/fulldisclosure/2019/Oct/55
https://lists.debian.org/debian-lts-announce/2019/08/msg00010.html
RedHat Security Advisories: RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3299
SuSE Security Announcement: openSUSE-SU-2019:2271 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00019.html
https://usn.ubuntu.com/4097-1/
https://usn.ubuntu.com/4097-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11042
Common Vulnerability Exposure (CVE) ID: CVE-2019-8706
https://support.apple.com/en-us/HT210603
https://support.apple.com/en-us/HT210604
https://support.apple.com/en-us/HT210607
https://support.apple.com/en-us/HT210634
https://support.apple.com/en-us/HT210722
Common Vulnerability Exposure (CVE) ID: CVE-2019-8850
Common Vulnerability Exposure (CVE) ID: CVE-2019-8774
Common Vulnerability Exposure (CVE) ID: CVE-2019-8753
https://support.apple.com/en-us/HT210606
Common Vulnerability Exposure (CVE) ID: CVE-2019-8705
Common Vulnerability Exposure (CVE) ID: CVE-2019-8592
https://support.apple.com/en-us/HT210118
https://support.apple.com/en-us/HT210119
https://support.apple.com/en-us/HT210120
https://support.apple.com/en-us/HT210122
Common Vulnerability Exposure (CVE) ID: CVE-2019-8741
https://eprint.iacr.org/2019/1421
https://support.apple.com/HT210604
https://support.apple.com/HT210606
https://support.apple.com/HT210607
https://support.apple.com/HT210635
https://support.apple.com/HT210636
https://support.apple.com/HT210637
Common Vulnerability Exposure (CVE) ID: CVE-2019-8825
https://support.apple.com/en-us/HT210635
https://support.apple.com/en-us/HT210636
https://support.apple.com/en-us/HT210637
Common Vulnerability Exposure (CVE) ID: CVE-2019-8757
Common Vulnerability Exposure (CVE) ID: CVE-2019-8736
Common Vulnerability Exposure (CVE) ID: CVE-2019-8767
Common Vulnerability Exposure (CVE) ID: CVE-2019-8737
Common Vulnerability Exposure (CVE) ID: CVE-2019-8776
Common Vulnerability Exposure (CVE) ID: CVE-2019-8509
Common Vulnerability Exposure (CVE) ID: CVE-2019-8746
Common Vulnerability Exposure (CVE) ID: CVE-2018-12152
BugTraq ID: 105582
http://www.securityfocus.com/bid/105582
http://seclists.org/fulldisclosure/2019/Oct/56
Common Vulnerability Exposure (CVE) ID: CVE-2018-12153
Common Vulnerability Exposure (CVE) ID: CVE-2018-12154
Common Vulnerability Exposure (CVE) ID: CVE-2019-8759
Common Vulnerability Exposure (CVE) ID: CVE-2019-8758
Common Vulnerability Exposure (CVE) ID: CVE-2019-8755
Common Vulnerability Exposure (CVE) ID: CVE-2019-8703
Common Vulnerability Exposure (CVE) ID: CVE-2019-8809
Common Vulnerability Exposure (CVE) ID: CVE-2019-8744
Common Vulnerability Exposure (CVE) ID: CVE-2019-8717
Common Vulnerability Exposure (CVE) ID: CVE-2019-8709
Common Vulnerability Exposure (CVE) ID: CVE-2019-8781
Common Vulnerability Exposure (CVE) ID: CVE-2019-8749
Common Vulnerability Exposure (CVE) ID: CVE-2019-8756
Common Vulnerability Exposure (CVE) ID: CVE-2019-8750
https://support.apple.com/HT210724
https://support.apple.com/HT210727
Common Vulnerability Exposure (CVE) ID: CVE-2019-8799
Common Vulnerability Exposure (CVE) ID: CVE-2019-8826
Common Vulnerability Exposure (CVE) ID: CVE-2019-8730
Common Vulnerability Exposure (CVE) ID: CVE-2019-8772
Common Vulnerability Exposure (CVE) ID: CVE-2019-8708
Common Vulnerability Exposure (CVE) ID: CVE-2019-8715
Common Vulnerability Exposure (CVE) ID: CVE-2019-8855
Common Vulnerability Exposure (CVE) ID: CVE-2019-8770
Common Vulnerability Exposure (CVE) ID: CVE-2019-8701
Common Vulnerability Exposure (CVE) ID: CVE-2019-8761
Common Vulnerability Exposure (CVE) ID: CVE-2019-8745
Common Vulnerability Exposure (CVE) ID: CVE-2019-8831
Common Vulnerability Exposure (CVE) ID: CVE-2019-8769
https://security.gentoo.org/glsa/202003-22
Common Vulnerability Exposure (CVE) ID: CVE-2019-8768
Common Vulnerability Exposure (CVE) ID: CVE-2019-8854
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.