Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.832337
Category:Mac OS X Local Security Checks
Title:Apple Mac OS X Security Update (HT213843)
Summary:Apple Mac OS X is prone to multiple; vulnerabilities.
Description:Summary:
Apple Mac OS X is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to,

- An improper state and memory management.

- Error in usage of curl.

- Improper handling of sandbox processes.

- Error in memory addressing.

For more information about the vulnerabilities refer to Reference links.

Vulnerability Impact:
Successful exploitation will allow attackers
to conduct arbitrary code execution, bypass security restrictions and disclose
sensitive information on an affected system.

Affected Software/OS:
Apple Mac OS X Ventura versions prior to
version 13.5

Solution:
Upgrade to version 13.5 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-38580
https://support.apple.com/en-us/HT213841
https://support.apple.com/en-us/HT213843
https://support.apple.com/en-us/HT213848
Common Vulnerability Exposure (CVE) ID: CVE-2023-36862
Common Vulnerability Exposure (CVE) ID: CVE-2023-32364
Common Vulnerability Exposure (CVE) ID: CVE-2023-35983
https://support.apple.com/en-us/HT213844
https://support.apple.com/en-us/HT213845
Common Vulnerability Exposure (CVE) ID: CVE-2023-28319
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://security.gentoo.org/glsa/202310-12
https://hackerone.com/reports/1913733
Common Vulnerability Exposure (CVE) ID: CVE-2023-28320
https://hackerone.com/reports/1929597
Common Vulnerability Exposure (CVE) ID: CVE-2023-28321
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
https://hackerone.com/reports/1950627
https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-28322
https://hackerone.com/reports/1954658
https://lists.debian.org/debian-lts-announce/2023/12/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-32416
https://support.apple.com/en-us/HT213842
Common Vulnerability Exposure (CVE) ID: CVE-2023-32418
Common Vulnerability Exposure (CVE) ID: CVE-2023-36854
Common Vulnerability Exposure (CVE) ID: CVE-2023-32734
https://support.apple.com/en-us/HT213846
Common Vulnerability Exposure (CVE) ID: CVE-2023-32441
Common Vulnerability Exposure (CVE) ID: CVE-2023-38261
Common Vulnerability Exposure (CVE) ID: CVE-2023-38424
Common Vulnerability Exposure (CVE) ID: CVE-2023-38425
Common Vulnerability Exposure (CVE) ID: CVE-2023-32381
Common Vulnerability Exposure (CVE) ID: CVE-2023-32433
Common Vulnerability Exposure (CVE) ID: CVE-2023-35993
Common Vulnerability Exposure (CVE) ID: CVE-2023-38410
Common Vulnerability Exposure (CVE) ID: CVE-2023-38606
Common Vulnerability Exposure (CVE) ID: CVE-2023-38603
Common Vulnerability Exposure (CVE) ID: CVE-2023-38565
Common Vulnerability Exposure (CVE) ID: CVE-2023-38593
Common Vulnerability Exposure (CVE) ID: CVE-2023-38258
Common Vulnerability Exposure (CVE) ID: CVE-2023-38421
Common Vulnerability Exposure (CVE) ID: CVE-2023-2953
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
Common Vulnerability Exposure (CVE) ID: CVE-2023-38259
Common Vulnerability Exposure (CVE) ID: CVE-2023-38564
Common Vulnerability Exposure (CVE) ID: CVE-2023-38602
Common Vulnerability Exposure (CVE) ID: CVE-2023-32442
Common Vulnerability Exposure (CVE) ID: CVE-2023-32443
Common Vulnerability Exposure (CVE) ID: CVE-2023-32429
Common Vulnerability Exposure (CVE) ID: CVE-2023-38608
Common Vulnerability Exposure (CVE) ID: CVE-2023-38572
Debian Security Information: DSA-5468 (Google Search)
https://www.debian.org/security/2023/dsa-5468
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/
https://security.gentoo.org/glsa/202401-04
https://support.apple.com/en-us/HT213847
http://www.openwall.com/lists/oss-security/2023/08/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-38594
Common Vulnerability Exposure (CVE) ID: CVE-2023-38595
Common Vulnerability Exposure (CVE) ID: CVE-2023-38600
Common Vulnerability Exposure (CVE) ID: CVE-2023-38611
Common Vulnerability Exposure (CVE) ID: CVE-2023-37450
https://support.apple.com/en-us/HT213826
Common Vulnerability Exposure (CVE) ID: CVE-2023-38597
Common Vulnerability Exposure (CVE) ID: CVE-2023-38133
Common Vulnerability Exposure (CVE) ID: CVE-2023-38616
Common Vulnerability Exposure (CVE) ID: CVE-2023-34425
Common Vulnerability Exposure (CVE) ID: CVE-2023-40392
Common Vulnerability Exposure (CVE) ID: CVE-2023-34241
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7I7DWGYGEMBNLZF5UQBMF3SONR37YUBN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TBIYKDS3UG3W4Z7YOHTR2AWFNBRYPNYY/
https://github.com/OpenPrinting/cups/commit/9809947a959e18409dcf562a3466ef246cb90cb2
https://github.com/OpenPrinting/cups/releases/tag/v2.4.6
https://github.com/OpenPrinting/cups/security/advisories/GHSA-qjgh-5hcq-5f25
https://lists.debian.org/debian-lts-announce/2023/06/msg00038.html
http://www.openwall.com/lists/oss-security/2023/06/23/10
http://www.openwall.com/lists/oss-security/2023/06/26/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-3970
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=53137
https://gitlab.com/libtiff/libtiff/-/commit/227500897dfb07fb7d27f7aa570050e62617e3be
https://oss-fuzz.com/download?testcase_id=5738253143900160
https://vuldb.com/?id.213549
https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-28200
https://support.apple.com/en-us/HT213670
https://support.apple.com/en-us/HT213673
https://support.apple.com/en-us/HT213675
https://support.apple.com/en-us/HT213677
Common Vulnerability Exposure (CVE) ID: CVE-2023-38590
Common Vulnerability Exposure (CVE) ID: CVE-2023-38598
Common Vulnerability Exposure (CVE) ID: CVE-2023-36495
Common Vulnerability Exposure (CVE) ID: CVE-2023-37285
Common Vulnerability Exposure (CVE) ID: CVE-2023-38604
Common Vulnerability Exposure (CVE) ID: CVE-2023-38571
Common Vulnerability Exposure (CVE) ID: CVE-2023-29491
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
http://ncurses.scripts.mit.edu/?p=ncurses.git;a=commit;h=eb51b1ea1f75a0ec17c9c5937cb28df1e8eeec56
https://www.openwall.com/lists/oss-security/2023/04/12/5
https://www.openwall.com/lists/oss-security/2023/04/13/4
https://lists.debian.org/debian-lts-announce/2023/12/msg00004.html
http://www.openwall.com/lists/oss-security/2023/04/19/11
http://www.openwall.com/lists/oss-security/2023/04/19/10
Common Vulnerability Exposure (CVE) ID: CVE-2023-38601
Common Vulnerability Exposure (CVE) ID: CVE-2023-32444
Common Vulnerability Exposure (CVE) ID: CVE-2023-38609
Common Vulnerability Exposure (CVE) ID: CVE-2023-32654
Common Vulnerability Exposure (CVE) ID: CVE-2023-38605
Common Vulnerability Exposure (CVE) ID: CVE-2023-40397
http://www.openwall.com/lists/oss-security/2023/09/11/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-38599
Common Vulnerability Exposure (CVE) ID: CVE-2023-32445
Common Vulnerability Exposure (CVE) ID: CVE-2023-38592
Common Vulnerability Exposure (CVE) ID: CVE-2023-40437
Common Vulnerability Exposure (CVE) ID: CVE-2023-40439
Common Vulnerability Exposure (CVE) ID: CVE-2023-42828
Common Vulnerability Exposure (CVE) ID: CVE-2023-42866
Common Vulnerability Exposure (CVE) ID: CVE-2023-40440
https://blog.aegrel.ee/apple-mail-smime.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1916
https://gitlab.com/libtiff/libtiff/-/issues/536,
https://gitlab.com/libtiff/libtiff/-/issues/537
Common Vulnerability Exposure (CVE) ID: CVE-2023-42829
Common Vulnerability Exposure (CVE) ID: CVE-2023-42831
Common Vulnerability Exposure (CVE) ID: CVE-2023-42832
Common Vulnerability Exposure (CVE) ID: CVE-2023-1801
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYL5DEVHRJYF2CM5LTCZKEYFYDZAIZSN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KOA2BJFERAC3VRQIRHJOWN4HZY4ZA7CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZLLZCG23MU6O4QOG2CX3DLEL3YXP6LAI/
https://github.com/the-tcpdump-group/tcpdump/commit/03c037bbd75588beba3ee09f26d17783d21e30bc
https://github.com/the-tcpdump-group/tcpdump/commit/7578e1c04ee280dda50c4c2813e7d55f539c6501
Common Vulnerability Exposure (CVE) ID: CVE-2023-2426
https://huntr.dev/bounties/3451be4c-91c8-4d08-926b-cbff7396f425
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PCLJN4QINITA3ZASKLEJ64C5TFNKELMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LOJP6M7ZTKZQYOGVOOAY6TIE6ACBJL55/
https://github.com/vim/vim/commit/caf642c25de526229264cab9425e7c9979f3509b
Common Vulnerability Exposure (CVE) ID: CVE-2023-2609
https://huntr.dev/bounties/1679be5a-565f-4a44-a430-836412a0b622
https://github.com/vim/vim/commit/d1ae8366aff286d41e7f5bc513cc0a1af5130aad
Common Vulnerability Exposure (CVE) ID: CVE-2023-2610
https://huntr.dev/bounties/31e67340-935b-4f6c-a923-f7246bc29c7d
https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a
https://lists.debian.org/debian-lts-announce/2023/06/msg00015.html
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.