Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.810227
Category:Mac OS X Local Security Checks
Title:Apple Mac OS X Multiple Vulnerabilities (Dec 2016)
Summary:Apple Mac OS X is prone to multiple vulnerabilities.
Description:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attacker
to execute arbitrary code or cause a denial of service (memory corruption),
gain access to potentially sensitive information, escalate privileges,
bypass certain protection mechanism and have other impacts.

Affected Software/OS:
Apple Mac OS X versions 10.11.x before
10.11.6

Solution:
Upgrade to Apple Mac OS X version
10.11.6 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-5093
BugTraq ID: 90946
http://www.securityfocus.com/bid/90946
Debian Security Information: DSA-3602 (Google Search)
http://www.debian.org/security/2016/dsa-3602
http://www.openwall.com/lists/oss-security/2016/05/26/3
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5094
BugTraq ID: 90857
http://www.securityfocus.com/bid/90857
Common Vulnerability Exposure (CVE) ID: CVE-2016-5096
BugTraq ID: 90861
http://www.securityfocus.com/bid/90861
Common Vulnerability Exposure (CVE) ID: CVE-2013-7456
BugTraq ID: 90859
http://www.securityfocus.com/bid/90859
Debian Security Information: DSA-3587 (Google Search)
http://www.debian.org/security/2016/dsa-3587
http://www.ubuntu.com/usn/USN-3030-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4649
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BugTraq ID: 91824
http://www.securityfocus.com/bid/91824
http://www.securitytracker.com/id/1036348
Common Vulnerability Exposure (CVE) ID: CVE-2016-4647
http://zerodayinitiative.com/advisories/ZDI-16-437/
http://zerodayinitiative.com/advisories/ZDI-16-438/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4648
http://www.zerodayinitiative.com/advisories/ZDI-16-496
Common Vulnerability Exposure (CVE) ID: CVE-2016-4646
http://zerodayinitiative.com/advisories/ZDI-16-439/
Common Vulnerability Exposure (CVE) ID: CVE-2014-9862
FreeBSD Security Advisory: FreeBSD-SA-16:17
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:25.bspatch.asc
http://seclists.org/fulldisclosure/2020/Jul/8
https://security.gentoo.org/glsa/202003-44
https://lists.debian.org/debian-lts-announce/2019/11/msg00028.html
http://www.openwall.com/lists/oss-security/2020/07/09/2
http://www.securitytracker.com/id/1036438
SuSE Security Announcement: openSUSE-SU-2016:1977 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00026.html
https://usn.ubuntu.com/4500-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4645
Common Vulnerability Exposure (CVE) ID: CVE-2016-4644
https://support.apple.com/HT206902
https://support.apple.com/HT206903
Common Vulnerability Exposure (CVE) ID: CVE-2016-4643
Common Vulnerability Exposure (CVE) ID: CVE-2016-4642
Common Vulnerability Exposure (CVE) ID: CVE-2016-4652
http://zerodayinitiative.com/advisories/ZDI-16-432/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4637
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
BugTraq ID: 91834
http://www.securityfocus.com/bid/91834
http://www.talosintelligence.com/reports/TALOS-2016-0186/
http://www.securitytracker.com/id/1036344
Common Vulnerability Exposure (CVE) ID: CVE-2016-4635
BugTraq ID: 91829
http://www.securityfocus.com/bid/91829
http://www.securitytracker.com/id/1037086
Common Vulnerability Exposure (CVE) ID: CVE-2016-4634
Common Vulnerability Exposure (CVE) ID: CVE-2016-4629
http://www.talosintelligence.com/reports/TALOS-2016-0180/
https://github.com/openexr/openexr/issues/563
Common Vulnerability Exposure (CVE) ID: CVE-2016-4630
http://www.talosintelligence.com/reports/TALOS-2016-0181/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4632
Common Vulnerability Exposure (CVE) ID: CVE-2016-4631
http://www.talosintelligence.com/reports/TALOS-2016-0171/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4633
http://zerodayinitiative.com/advisories/ZDI-16-434/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4626
Common Vulnerability Exposure (CVE) ID: CVE-2016-4625
https://www.exploit-db.com/exploits/40653/
https://www.exploit-db.com/exploits/40669/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1863
BugTraq ID: 91828
http://www.securityfocus.com/bid/91828
https://www.exploit-db.com/exploits/40652/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4653
http://www.zerodayinitiative.com/advisories/ZDI-16-436
Common Vulnerability Exposure (CVE) ID: CVE-2016-4582
Common Vulnerability Exposure (CVE) ID: CVE-2016-1865
Common Vulnerability Exposure (CVE) ID: CVE-2016-4621
Common Vulnerability Exposure (CVE) ID: CVE-2016-0718
1036348
1036415
http://www.securitytracker.com/id/1036415
1037705
http://www.securitytracker.com/id/1037705
20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
http://seclists.org/fulldisclosure/2017/Feb/68
90729
http://www.securityfocus.com/bid/90729
APPLE-SA-2016-07-18-1
DSA-3582
http://www.debian.org/security/2016/dsa-3582
GLSA-201701-21
https://security.gentoo.org/glsa/201701-21
RHSA-2016:2824
http://rhn.redhat.com/errata/RHSA-2016-2824.html
RHSA-2018:2486
https://access.redhat.com/errata/RHSA-2018:2486
SUSE-SU-2016:1508
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
SUSE-SU-2016:1512
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
USN-2983-1
http://www.ubuntu.com/usn/USN-2983-1
USN-3044-1
http://www.ubuntu.com/usn/USN-3044-1
[oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
http://www.openwall.com/lists/oss-security/2016/05/17/12
http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
http://support.eset.com/ca6333/
http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
https://bugzilla.redhat.com/show_bug.cgi?id=1296102
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://source.android.com/security/bulletin/2016-11-01.html
https://www.tenable.com/security/tns-2016-20
openSUSE-SU-2016:1441
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
openSUSE-SU-2016:1523
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
openSUSE-SU-2016:1964
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
openSUSE-SU-2016:2026
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2108
BugTraq ID: 89752
http://www.securityfocus.com/bid/89752
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Cisco Security Advisory: 20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl
Debian Security Information: DSA-3566 (Google Search)
http://www.debian.org/security/2016/dsa-3566
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
https://security.gentoo.org/glsa/201612-16
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
RedHat Security Advisories: RHSA-2016:0722
http://rhn.redhat.com/errata/RHSA-2016-0722.html
RedHat Security Advisories: RHSA-2016:0996
http://rhn.redhat.com/errata/RHSA-2016-0996.html
RedHat Security Advisories: RHSA-2016:1137
https://access.redhat.com/errata/RHSA-2016:1137
RedHat Security Advisories: RHSA-2016:2056
http://rhn.redhat.com/errata/RHSA-2016-2056.html
RedHat Security Advisories: RHSA-2016:2073
http://rhn.redhat.com/errata/RHSA-2016-2073.html
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RedHat Security Advisories: RHSA-2017:0193
https://access.redhat.com/errata/RHSA-2017:0193
RedHat Security Advisories: RHSA-2017:0194
https://access.redhat.com/errata/RHSA-2017:0194
http://www.securitytracker.com/id/1035721
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103
SuSE Security Announcement: SUSE-SU-2016:1206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:1228 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1231 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html
SuSE Security Announcement: SUSE-SU-2016:1233 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
SuSE Security Announcement: SUSE-SU-2016:1267 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1360 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:1237 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
SuSE Security Announcement: openSUSE-SU-2016:1238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:1240 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
SuSE Security Announcement: openSUSE-SU-2016:1241 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
SuSE Security Announcement: openSUSE-SU-2016:1242 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:1243 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
SuSE Security Announcement: openSUSE-SU-2016:1273 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
http://www.ubuntu.com/usn/USN-2959-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2109
BugTraq ID: 87940
http://www.securityfocus.com/bid/87940
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc
Common Vulnerability Exposure (CVE) ID: CVE-2016-4447
90864
http://www.securityfocus.com/bid/90864
APPLE-SA-2016-07-18-2
APPLE-SA-2016-07-18-3
APPLE-SA-2016-07-18-4
APPLE-SA-2016-07-18-6
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
DSA-3593
https://www.debian.org/security/2016/dsa-3593
RHSA-2016:1292
https://access.redhat.com/errata/RHSA-2016:1292
RHSA-2016:2957
SSA:2016-148-01
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722
USN-2994-1
http://www.ubuntu.com/usn/USN-2994-1
[oss-security] 20160525 3 libxml2 issues
http://www.openwall.com/lists/oss-security/2016/05/25/2
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xmlsoft.org/news.html
https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709
https://kc.mcafee.com/corporate/index?page=content&id=SB10170
https://support.apple.com/HT206899
https://support.apple.com/HT206901
https://support.apple.com/HT206904
https://support.apple.com/HT206905
https://www.tenable.com/security/tns-2016-18
Common Vulnerability Exposure (CVE) ID: CVE-2016-4448
90856
http://www.securityfocus.com/bid/90856
https://bugzilla.redhat.com/show_bug.cgi?id=1338700
https://git.gnome.org/browse/libxml2/commit/?id=4472c3a5a5b516aaf59b89be602fbce52756c3e9
https://git.gnome.org/browse/libxml2/commit/?id=502f6a6d08b08c04b3ddfb1cd21b2f699c1b7f5b
Common Vulnerability Exposure (CVE) ID: CVE-2016-4483
BugTraq ID: 90013
http://www.securityfocus.com/bid/90013
Debian Security Information: DSA-3593 (Google Search)
http://www.debian.org/security/2016/dsa-3593
https://security.gentoo.org/glsa/201701-37
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
http://www.openwall.com/lists/oss-security/2016/05/03/8
http://www.openwall.com/lists/oss-security/2016/05/04/7
http://www.openwall.com/lists/oss-security/2016/06/07/4
http://www.openwall.com/lists/oss-security/2016/06/07/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-4614
BugTraq ID: 91826
http://www.securityfocus.com/bid/91826
Common Vulnerability Exposure (CVE) ID: CVE-2016-4615
Common Vulnerability Exposure (CVE) ID: CVE-2016-4616
Common Vulnerability Exposure (CVE) ID: CVE-2016-4619
Common Vulnerability Exposure (CVE) ID: CVE-2016-4449
90865
http://www.securityfocus.com/bid/90865
JVN#17535578
http://jvn.jp/en/jp/JVN17535578/index.html
JVNDB-2017-000066
http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5
https://support.cybozu.com/ja-jp/article/9735
Common Vulnerability Exposure (CVE) ID: CVE-2016-1684
BugTraq ID: 90876
http://www.securityfocus.com/bid/90876
Debian Security Information: DSA-3590 (Google Search)
http://www.debian.org/security/2016/dsa-3590
Debian Security Information: DSA-3605 (Google Search)
http://www.debian.org/security/2016/dsa-3605
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://security.gentoo.org/glsa/201607-07
RedHat Security Advisories: RHSA-2016:1190
https://access.redhat.com/errata/RHSA-2016:1190
http://www.securitytracker.com/id/1035981
SuSE Security Announcement: openSUSE-SU-2016:1430 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
SuSE Security Announcement: openSUSE-SU-2016:1433 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.ubuntu.com/usn/USN-2992-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4607
Common Vulnerability Exposure (CVE) ID: CVE-2016-4608
Common Vulnerability Exposure (CVE) ID: CVE-2016-4609
https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4610
Common Vulnerability Exposure (CVE) ID: CVE-2016-4612
Common Vulnerability Exposure (CVE) ID: CVE-2016-4638
Common Vulnerability Exposure (CVE) ID: CVE-2016-4640
http://zerodayinitiative.com/advisories/ZDI-16-435/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4641
http://zerodayinitiative.com/advisories/ZDI-16-433/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4639
http://zerodayinitiative.com/advisories/ZDI-16-431/
Common Vulnerability Exposure (CVE) ID: CVE-2016-2105
BugTraq ID: 89757
http://www.securityfocus.com/bid/89757
RedHat Security Advisories: RHSA-2016:1648
http://rhn.redhat.com/errata/RHSA-2016-1648.html
RedHat Security Advisories: RHSA-2016:1649
http://rhn.redhat.com/errata/RHSA-2016-1649.html
RedHat Security Advisories: RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
SuSE Security Announcement: openSUSE-SU-2016:1566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2106
BugTraq ID: 89744
http://www.securityfocus.com/bid/89744
Common Vulnerability Exposure (CVE) ID: CVE-2016-2107
BugTraq ID: 89760
http://www.securityfocus.com/bid/89760
https://www.exploit-db.com/exploits/39768/
http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html
https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/
Common Vulnerability Exposure (CVE) ID: CVE-2016-2176
BugTraq ID: 89746
http://www.securityfocus.com/bid/89746
Common Vulnerability Exposure (CVE) ID: CVE-2016-1836
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 90691
http://www.securityfocus.com/bid/90691
RedHat Security Advisories: RHSA-2016:1292
http://www.securitytracker.com/id/1035890
Common Vulnerability Exposure (CVE) ID: CVE-2016-4594
Common Vulnerability Exposure (CVE) ID: CVE-2016-4601
Common Vulnerability Exposure (CVE) ID: CVE-2016-4599
Common Vulnerability Exposure (CVE) ID: CVE-2016-4596
Common Vulnerability Exposure (CVE) ID: CVE-2016-4597
Common Vulnerability Exposure (CVE) ID: CVE-2016-4600
Common Vulnerability Exposure (CVE) ID: CVE-2016-4602
Common Vulnerability Exposure (CVE) ID: CVE-2016-4598
Common Vulnerability Exposure (CVE) ID: CVE-2016-4595
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.