Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.810567
Category:Mac OS X Local Security Checks
Title:Apple Mac OS X Multiple Vulnerabilities-01 (Feb 2017)
Summary:Apple Mac OS X is prone to multiple vulnerabilities.
Description:Summary:
Apple Mac OS X is prone to multiple vulnerabilities.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attacker
to execute arbitrary code or cause a denial of service (memory corruption),
gain access to potentially sensitive information, bypass certain protection
mechanism and have other impacts.

Affected Software/OS:
Apple Mac OS X version 10.12.x through
10.12.1

Solution:
Upgrade to Apple Mac OS X version
10.12.2 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-7411
BugTraq ID: 93009
http://www.securityfocus.com/bid/93009
https://security.gentoo.org/glsa/201611-22
http://www.openwall.com/lists/oss-security/2016/09/15/10
http://www.securitytracker.com/id/1036836
Common Vulnerability Exposure (CVE) ID: CVE-2016-7412
BugTraq ID: 93005
http://www.securityfocus.com/bid/93005
RedHat Security Advisories: RHSA-2018:1296
https://access.redhat.com/errata/RHSA-2018:1296
Common Vulnerability Exposure (CVE) ID: CVE-2016-7413
BugTraq ID: 93006
http://www.securityfocus.com/bid/93006
Common Vulnerability Exposure (CVE) ID: CVE-2016-7414
BugTraq ID: 93004
http://www.securityfocus.com/bid/93004
Common Vulnerability Exposure (CVE) ID: CVE-2016-7416
BugTraq ID: 93008
http://www.securityfocus.com/bid/93008
Common Vulnerability Exposure (CVE) ID: CVE-2016-7417
BugTraq ID: 93007
http://www.securityfocus.com/bid/93007
Common Vulnerability Exposure (CVE) ID: CVE-2016-7418
BugTraq ID: 93011
http://www.securityfocus.com/bid/93011
Common Vulnerability Exposure (CVE) ID: CVE-2016-7609
BugTraq ID: 94903
http://www.securityfocus.com/bid/94903
http://www.securitytracker.com/id/1037469
Common Vulnerability Exposure (CVE) ID: CVE-2016-7628
Common Vulnerability Exposure (CVE) ID: CVE-2016-7658
BugTraq ID: 94905
http://www.securityfocus.com/bid/94905
Common Vulnerability Exposure (CVE) ID: CVE-2016-7659
Common Vulnerability Exposure (CVE) ID: CVE-2016-7624
Common Vulnerability Exposure (CVE) ID: CVE-2016-7605
Common Vulnerability Exposure (CVE) ID: CVE-2016-7617
https://www.exploit-db.com/exploits/40952/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7647
Common Vulnerability Exposure (CVE) ID: CVE-2016-7663
Common Vulnerability Exposure (CVE) ID: CVE-2016-7627
Common Vulnerability Exposure (CVE) ID: CVE-2016-7655
BugTraq ID: 94906
http://www.securityfocus.com/bid/94906
Common Vulnerability Exposure (CVE) ID: CVE-2016-7588
Common Vulnerability Exposure (CVE) ID: CVE-2016-7603
Common Vulnerability Exposure (CVE) ID: CVE-2016-7595
Common Vulnerability Exposure (CVE) ID: CVE-2016-7667
Common Vulnerability Exposure (CVE) ID: CVE-2016-5419
BugTraq ID: 92292
http://www.securityfocus.com/bid/92292
BugTraq ID: 92319
http://www.securityfocus.com/bid/92319
Debian Security Information: DSA-3638 (Google Search)
http://www.debian.org/security/2016/dsa-3638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLPXQQKURBQFM4XM6645VRPTOE2AWG33/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3GQH4V3XAQ5Z53AMQRDEC3C3UHTW7QR/
https://security.gentoo.org/glsa/201701-47
https://curl.haxx.se/docs/adv_20160803A.html
RedHat Security Advisories: RHSA-2016:2575
http://rhn.redhat.com/errata/RHSA-2016-2575.html
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RedHat Security Advisories: RHSA-2018:3558
https://access.redhat.com/errata/RHSA-2018:3558
http://www.securitytracker.com/id/1036538
http://www.securitytracker.com/id/1038341
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.563059
SuSE Security Announcement: openSUSE-SU-2016:2227 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:2379 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html
http://www.ubuntu.com/usn/USN-3048-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-5420
BugTraq ID: 92309
http://www.securityfocus.com/bid/92309
https://curl.haxx.se/docs/adv_20160803B.html
http://www.securitytracker.com/id/1036537
http://www.securitytracker.com/id/1036739
Common Vulnerability Exposure (CVE) ID: CVE-2016-5421
BugTraq ID: 92306
http://www.securityfocus.com/bid/92306
https://curl.haxx.se/docs/adv_20160803C.html
http://www.securitytracker.com/id/1036536
Common Vulnerability Exposure (CVE) ID: CVE-2016-7141
BugTraq ID: 92754
http://www.securityfocus.com/bid/92754
https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7167
BugTraq ID: 92975
http://www.securityfocus.com/bid/92975
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B3IU2FRXQNU6UJIQT4NGLWWTP2GJQXO7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTH54DFOS4TSYPG5XKJDGAG4XPAR4T7M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZMRWVISG7VUCYRMF23A2UHMYD72VQWAK/
RedHat Security Advisories: RHSA-2017:2016
https://access.redhat.com/errata/RHSA-2017:2016
RedHat Security Advisories: RHSA-2018:2486
https://access.redhat.com/errata/RHSA-2018:2486
http://www.securitytracker.com/id/1036813
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.538632
Common Vulnerability Exposure (CVE) ID: CVE-2016-8615
BugTraq ID: 94096
http://www.securityfocus.com/bid/94096
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
http://www.securitytracker.com/id/1037192
Common Vulnerability Exposure (CVE) ID: CVE-2016-8616
BugTraq ID: 94094
http://www.securityfocus.com/bid/94094
Common Vulnerability Exposure (CVE) ID: CVE-2016-8617
BugTraq ID: 94097
http://www.securityfocus.com/bid/94097
Common Vulnerability Exposure (CVE) ID: CVE-2016-8618
BugTraq ID: 94098
http://www.securityfocus.com/bid/94098
Common Vulnerability Exposure (CVE) ID: CVE-2016-8619
BugTraq ID: 94100
http://www.securityfocus.com/bid/94100
Common Vulnerability Exposure (CVE) ID: CVE-2016-8620
BugTraq ID: 94102
http://www.securityfocus.com/bid/94102
Common Vulnerability Exposure (CVE) ID: CVE-2016-8621
BugTraq ID: 94101
http://www.securityfocus.com/bid/94101
Common Vulnerability Exposure (CVE) ID: CVE-2016-8622
BugTraq ID: 94105
http://www.securityfocus.com/bid/94105
Common Vulnerability Exposure (CVE) ID: CVE-2016-8623
BugTraq ID: 94106
http://www.securityfocus.com/bid/94106
Common Vulnerability Exposure (CVE) ID: CVE-2016-8624
BugTraq ID: 94103
http://www.securityfocus.com/bid/94103
https://curl.haxx.se/docs/adv_20161102J.html
https://lists.apache.org/thread.html/rfaa4d578587f52a9c4d176af516a681a712c664e3be440a4163691d5@%3Ccommits.pulsar.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2016-8625
BugTraq ID: 94107
http://www.securityfocus.com/bid/94107
Common Vulnerability Exposure (CVE) ID: CVE-2016-7633
https://www.exploit-db.com/exploits/40954/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7616
Common Vulnerability Exposure (CVE) ID: CVE-2016-4691
Common Vulnerability Exposure (CVE) ID: CVE-2016-7618
Common Vulnerability Exposure (CVE) ID: CVE-2016-7622
Common Vulnerability Exposure (CVE) ID: CVE-2016-7594
Common Vulnerability Exposure (CVE) ID: CVE-2016-7643
Common Vulnerability Exposure (CVE) ID: CVE-2016-7602
Common Vulnerability Exposure (CVE) ID: CVE-2016-7608
Common Vulnerability Exposure (CVE) ID: CVE-2016-7591
Common Vulnerability Exposure (CVE) ID: CVE-2016-7657
Common Vulnerability Exposure (CVE) ID: CVE-2016-7625
Common Vulnerability Exposure (CVE) ID: CVE-2016-7714
Common Vulnerability Exposure (CVE) ID: CVE-2016-7620
Common Vulnerability Exposure (CVE) ID: CVE-2016-7606
Common Vulnerability Exposure (CVE) ID: CVE-2016-7612
https://www.exploit-db.com/exploits/40955/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7607
Common Vulnerability Exposure (CVE) ID: CVE-2016-7615
Common Vulnerability Exposure (CVE) ID: CVE-2016-7621
https://www.exploit-db.com/exploits/40956/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7637
https://www.exploit-db.com/exploits/40931/
https://www.exploit-db.com/exploits/40957/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7644
BugTraq ID: 94904
http://www.securityfocus.com/bid/94904
Common Vulnerability Exposure (CVE) ID: CVE-2016-7629
Common Vulnerability Exposure (CVE) ID: CVE-2016-7619
Common Vulnerability Exposure (CVE) ID: CVE-2016-1777
http://lists.apple.com/archives/security-announce/2016/Mar/msg00006.html
BugTraq ID: 85054
http://www.securityfocus.com/bid/85054
http://www.securitytracker.com/id/1035342
Common Vulnerability Exposure (CVE) ID: CVE-2016-7600
Common Vulnerability Exposure (CVE) ID: CVE-2016-7742
Common Vulnerability Exposure (CVE) ID: CVE-2016-6303
1036885
http://www.securitytracker.com/id/1036885
92984
http://www.securityfocus.com/bid/92984
FreeBSD-SA-16:26
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bto.bluecoat.com/security-advisory/sa132
https://bugzilla.redhat.com/show_bug.cgi?id=1370146
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=55d83bf7c10c7b205fffa23fa7c3977491e56c07
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
Common Vulnerability Exposure (CVE) ID: CVE-2016-6304
BugTraq ID: 93150
http://www.securityfocus.com/bid/93150
Debian Security Information: DSA-3673 (Google Search)
http://www.debian.org/security/2016/dsa-3673
FreeBSD Security Advisory: FreeBSD-SA-16:26
http://seclists.org/fulldisclosure/2016/Oct/62
http://seclists.org/fulldisclosure/2016/Dec/47
http://seclists.org/fulldisclosure/2017/Jul/31
https://security.gentoo.org/glsa/201612-16
http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
RedHat Security Advisories: RHSA-2016:1940
http://rhn.redhat.com/errata/RHSA-2016-1940.html
RedHat Security Advisories: RHSA-2016:2802
http://rhn.redhat.com/errata/RHSA-2016-2802.html
RedHat Security Advisories: RHSA-2017:1413
https://access.redhat.com/errata/RHSA-2017:1413
RedHat Security Advisories: RHSA-2017:1414
https://access.redhat.com/errata/RHSA-2017:1414
RedHat Security Advisories: RHSA-2017:1415
http://rhn.redhat.com/errata/RHSA-2017-1415.html
RedHat Security Advisories: RHSA-2017:1658
https://access.redhat.com/errata/RHSA-2017:1658
RedHat Security Advisories: RHSA-2017:1659
http://rhn.redhat.com/errata/RHSA-2017-1659.html
RedHat Security Advisories: RHSA-2017:1801
https://access.redhat.com/errata/RHSA-2017:1801
RedHat Security Advisories: RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:1802
RedHat Security Advisories: RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:2493
RedHat Security Advisories: RHSA-2017:2494
https://access.redhat.com/errata/RHSA-2017:2494
http://www.securitytracker.com/id/1036878
http://www.securitytracker.com/id/1037640
SuSE Security Announcement: SUSE-SU-2016:2387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2394 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
SuSE Security Announcement: SUSE-SU-2016:2458 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
SuSE Security Announcement: SUSE-SU-2016:2468 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
SuSE Security Announcement: SUSE-SU-2016:2469 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:2470 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
SuSE Security Announcement: SUSE-SU-2017:2699 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
SuSE Security Announcement: SUSE-SU-2017:2700 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:2391 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
SuSE Security Announcement: openSUSE-SU-2016:2407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
SuSE Security Announcement: openSUSE-SU-2016:2496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
SuSE Security Announcement: openSUSE-SU-2016:2537 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:2769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html
SuSE Security Announcement: openSUSE-SU-2016:2788 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html
SuSE Security Announcement: openSUSE-SU-2018:0458 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-7661
https://www.exploit-db.com/exploits/40958/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4693
Common Vulnerability Exposure (CVE) ID: CVE-2016-7636
Common Vulnerability Exposure (CVE) ID: CVE-2016-7662
Common Vulnerability Exposure (CVE) ID: CVE-2016-7660
https://www.exploit-db.com/exploits/40959/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7761
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.