Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) - Nessus

Critical   Plugin ID: 82699

This page contains detailed information about the Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 82699
Name: Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)
Filename: macosx_10_10_3.nasl
Vulnerability Published: 2015-04-09
This Plugin Published: 2015-04-10
Last Modification Time: 2022-02-11
Plugin Version: 1.21
Plugin Type: combined
Plugin Family: MacOS X Local Security Checks
Dependencies: os_fingerprint.nasl, ssh_get_info.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2015-04-09
Patch Published: 2015-04-09
CVE [?]: CVE-2013-0118, CVE-2013-5704, CVE-2013-6438, CVE-2013-6712, CVE-2014-0098, CVE-2014-0117, CVE-2014-0118, CVE-2014-0207, CVE-2014-0226, CVE-2014-0231, CVE-2014-0237, CVE-2014-0238, CVE-2014-2497, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3523, CVE-2014-3538, CVE-2014-3569, CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-3587, CVE-2014-3597, CVE-2014-3668, CVE-2014-3669, CVE-2014-3670, CVE-2014-3710, CVE-2014-3981, CVE-2014-4049, CVE-2014-4380, CVE-2014-4404, CVE-2014-4405, CVE-2014-4670, CVE-2014-4698, CVE-2014-5120, CVE-2014-8275, CVE-2014-8830, CVE-2014-9298, CVE-2015-0204, CVE-2015-1069, CVE-2015-1088, CVE-2015-1089, CVE-2015-1091, CVE-2015-1093, CVE-2015-1095, CVE-2015-1096, CVE-2015-1098, CVE-2015-1099, CVE-2015-1100, CVE-2015-1101, CVE-2015-1102, CVE-2015-1103, CVE-2015-1104, CVE-2015-1105, CVE-2015-1117, CVE-2015-1118, CVE-2015-1130, CVE-2015-1131, CVE-2015-1132, CVE-2015-1133, CVE-2015-1134, CVE-2015-1135, CVE-2015-1136, CVE-2015-1137, CVE-2015-1138, CVE-2015-1139, CVE-2015-1140, CVE-2015-1141, CVE-2015-1142, CVE-2015-1143, CVE-2015-1144, CVE-2015-1145, CVE-2015-1146, CVE-2015-1147, CVE-2015-1148, CVE-2015-1160, CVE-2015-1545, CVE-2015-1546
CPE [?]: cpe:/o:apple:mac_os_x
Exploited by Malware: True
In the News: True

Synopsis

The remote host is missing a Mac OS X update that fixes multiple security vulnerabilities.

Description

The remote host is running a version of Mac OS X 10.10.x that is prior to 10.10.3. It is, therefore, affected multiple vulnerabilities in the following components :

- Admin Framework - Apache - ATS - Certificate Trust Policy - CFNetwork HTTPProtocol - CFNetwork Session - CFURL - CoreAnimation - FontParser - Graphics Driver - Hypervisor - ImageIO - IOHIDFamily - Kernel - LaunchServices - libnetcore - ntp - Open Directory Client - OpenLDAP - OpenSSL - PHP - QuickLook - SceneKit - ScreenSharing - Security - Code SIgning - UniformTypeIdentifiers - WebKit

Note that successful exploitation of the most serious issues can result in arbitrary code execution.

Solution

Upgrade to Mac OS X 10.10.3 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Host/MacOSX/Version, Host/OS
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) vulnerability:

  1. Metasploit: exploit/osx/local/rootpipe
    [Apple OS X Rootpipe Privilege Escalation]
  2. Metasploit: exploit/osx/local/iokit_keyboard_root
    [Mac OS X IOKit Keyboard Driver Root Privilege Escalation]
  3. Exploit-DB: exploits/osx/dos/36814.c
    [EDB-36814: Apple Mac OSX - Local Denial of Service]
  4. Exploit-DB: exploits/osx/local/35440.rb
    [EDB-35440: Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)]
  5. Exploit-DB: exploits/osx/local/36692.py
    [EDB-36692: Apple Mac OSX < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Local Privilege Escalation]
  6. Exploit-DB: exploits/osx/local/36745.rb
    [EDB-36745: Apple Mac OSX - 'Rootpipe' Local Privilege Escalation (Metasploit)]
  7. GitHub: https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough
    [CVE-2013-5704]
  8. GitHub: https://github.com/GiJ03/ReconScan
    [CVE-2013-6438]
  9. GitHub: https://github.com/RoliSoft/ReconScan
    [CVE-2013-6438]
  10. GitHub: https://github.com/issdp/test
    [CVE-2013-6438]
  11. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2013-6438]
  12. GitHub: https://github.com/matoweb/Enumeration-Script
    [CVE-2013-6438]
  13. GitHub: https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough
    [CVE-2013-6438]
  14. GitHub: https://github.com/GiJ03/ReconScan
    [CVE-2014-0098]
  15. GitHub: https://github.com/RoliSoft/ReconScan
    [CVE-2014-0098]
  16. GitHub: https://github.com/issdp/test
    [CVE-2014-0098]
  17. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2014-0098]
  18. GitHub: https://github.com/matoweb/Enumeration-Script
    [CVE-2014-0098]
  19. GitHub: https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough
    [CVE-2014-0098]
  20. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2014-0117]
  21. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2014-0118]
  22. GitHub: https://github.com/flipkart-incubator/watchdog
    [CVE-2014-0226]
  23. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2014-0226]
  24. GitHub: https://github.com/mudongliang/LinuxFlaw/tree/master/CVE-2014-0226
    [CVE-2014-0226]
  25. GitHub: https://github.com/shreesh1/CVE-2014-0226-poc
    [CVE-2014-0226]
  26. GitHub: https://github.com/GiJ03/ReconScan
    [CVE-2014-0231]
  27. GitHub: https://github.com/RoliSoft/ReconScan
    [CVE-2014-0231]
  28. GitHub: https://github.com/issdp/test
    [CVE-2014-0231]
  29. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2014-0231]
  30. GitHub: https://github.com/matoweb/Enumeration-Script
    [CVE-2014-0231]
  31. GitHub: https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough
    [CVE-2014-0231]
  32. GitHub: https://github.com/keloud/TEC-MBSD2017
    [CVE-2014-3523]
  33. GitHub: https://github.com/engn33r/awesome-redos-security
    [CVE-2014-3538]
  34. GitHub: https://github.com/RedHatOfficial/rhsecapi
    [CVE-2014-3669]
  35. GitHub: https://github.com/RedHatProductSecurity/cve-pylib
    [CVE-2014-3669]
  36. GitHub: https://github.com/84KaliPleXon3/a2sv
    [CVE-2015-0204]
  37. GitHub: https://github.com/AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script
    [CVE-2015-0204: Basic BASH Script to Automate OpenSSL based testing for FREAK Attack (CVE-2015-0204) ...]
  38. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2015-0204]
  39. GitHub: https://github.com/F4RM0X/script_a2sv
    [CVE-2015-0204]
  40. GitHub: https://github.com/H4CK3RT3CH/a2sv
    [CVE-2015-0204]
  41. GitHub: https://github.com/Mre11i0t/a2sv
    [CVE-2015-0204]
  42. GitHub: https://github.com/TopCaver/scz_doc_copy
    [CVE-2015-0204]
  43. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2015-0204]
  44. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2015-0204]
  45. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2015-0204]
  46. GitHub: https://github.com/bysart/devops-netology
    [CVE-2015-0204]
  47. GitHub: https://github.com/camel-clarkson/non-controlflow-hijacking-datasets
    [CVE-2015-0204]
  48. GitHub: https://github.com/clic-kbait/A2SV--SSL-VUL-Scan
    [CVE-2015-0204: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  49. GitHub: https://github.com/felmoltor/FreakVulnChecker
    [CVE-2015-0204: This script check if your list of server is accepting Export cipher suites and could ...]
  50. GitHub: https://github.com/fireorb/sslscanner
    [CVE-2015-0204]
  51. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2015-0204]
  52. GitHub: https://github.com/javirodriguezzz/Shodan-Browser
    [CVE-2015-0204]
  53. GitHub: https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204
    [CVE-2015-0204]
  54. GitHub: https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan
    [CVE-2015-0204: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  55. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2015-0204]
  56. GitHub: https://github.com/scottjpack/Freak-Scanner
    [CVE-2015-0204: Multithreaded FREAK scanner, used to detect SSL EXP Ciphers, vulnerable to ...]
  57. GitHub: https://github.com/thekondrashov/stuff
    [CVE-2015-0204]
  58. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2015-0204]
  59. GitHub: https://github.com/Shmoopi/RootPipe-Demo
    [CVE-2015-1130: Proof of Concept OS X Application for RootPipe Privilege Escalation Vulnerability ...]
  60. GitHub: https://github.com/sideeffect42/RootPipeTester
    [CVE-2015-1130: RootPipe (CVE-2015-1130) and Phoenix (CVE-2015-3673) vulnerability testing utility ...]
  61. GitHub: https://github.com/svartkanin/source_code_analyzer
    [CVE-2015-1130]
  62. GitHub: https://github.com/univ-of-utah-marriott-library-apple/suid_scan
    [CVE-2015-1130]
  63. GitHub: https://github.com/pandazheng/IosHackStudy
    [CVE-2015-1140]
  64. GitHub: https://github.com/kpwn/vpwn
    [CVE-2015-1140: Xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient ...]
  65. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2015-1132
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the macosx_10_10_3.nasl nessus plugin source code. This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(82699);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/11");

  script_cve_id(
    "CVE-2013-0118",
    "CVE-2013-5704",
    "CVE-2013-6438",
    "CVE-2013-6712",
    "CVE-2014-0098",
    "CVE-2014-0117",
    "CVE-2014-0118",
    "CVE-2014-0207",
    "CVE-2014-0226",
    "CVE-2014-0231",
    "CVE-2014-0237",
    "CVE-2014-0238",
    "CVE-2014-2497",
    "CVE-2014-3478",
    "CVE-2014-3479",
    "CVE-2014-3480",
    "CVE-2014-3487",
    "CVE-2014-3523",
    "CVE-2014-3538",
    "CVE-2014-3569",
    "CVE-2014-3570",
    "CVE-2014-3571",
    "CVE-2014-3572",
    "CVE-2014-3587",
    "CVE-2014-3597",
    "CVE-2014-3668",
    "CVE-2014-3669",
    "CVE-2014-3670",
    "CVE-2014-3710",
    "CVE-2014-3981",
    "CVE-2014-4049",
    "CVE-2014-4380",
    "CVE-2014-4404",
    "CVE-2014-4405",
    "CVE-2014-4670",
    "CVE-2014-4698",
    "CVE-2014-5120",
    "CVE-2014-8275",
    "CVE-2014-8830",
    "CVE-2014-9298",
    "CVE-2015-0204",
    "CVE-2015-1069",
    "CVE-2015-1088",
    "CVE-2015-1089",
    "CVE-2015-1091",
    "CVE-2015-1093",
    "CVE-2015-1095",
    "CVE-2015-1096",
    "CVE-2015-1098",
    "CVE-2015-1099",
    "CVE-2015-1100",
    "CVE-2015-1101",
    "CVE-2015-1102",
    "CVE-2015-1103",
    "CVE-2015-1104",
    "CVE-2015-1105",
    "CVE-2015-1117",
    "CVE-2015-1118",
    "CVE-2015-1130",
    "CVE-2015-1131",
    "CVE-2015-1132",
    "CVE-2015-1133",
    "CVE-2015-1134",
    "CVE-2015-1135",
    "CVE-2015-1136",
    "CVE-2015-1137",
    "CVE-2015-1138",
    "CVE-2015-1139",
    "CVE-2015-1140",
    "CVE-2015-1141",
    "CVE-2015-1142",
    "CVE-2015-1143",
    "CVE-2015-1144",
    "CVE-2015-1145",
    "CVE-2015-1146",
    "CVE-2015-1147",
    "CVE-2015-1148",
    "CVE-2015-1160",
    "CVE-2015-1545",
    "CVE-2015-1546"
  );
  script_bugtraq_id(
    58128,
    64018,
    66233,
    66303,
    66550,
    67759,
    67765,
    67837,
    68007,
    68120,
    68238,
    68239,
    68241,
    68243,
    68348,
    68511,
    68513,
    68678,
    68740,
    68742,
    68745,
    68747,
    69322,
    69325,
    69375,
    69938,
    69942,
    69947,
    70611,
    70665,
    70666,
    70807,
    71934,
    71935,
    71936,
    71937,
    71939,
    71942,
    72328,
    72519,
    72584,
    73176,
    73981,
    73982,
    73984
  );
  script_xref(name:"CERT", value:"243585");
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-04-08-2");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/08/10");

  script_name(english:"Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a Mac OS X update that fixes multiple
security vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of Mac OS X 10.10.x that is prior
to 10.10.3. It is, therefore, affected multiple vulnerabilities in the
following components :

  - Admin Framework
  - Apache
  - ATS
  - Certificate Trust Policy
  - CFNetwork HTTPProtocol
  - CFNetwork Session
  - CFURL
  - CoreAnimation
  - FontParser
  - Graphics Driver
  - Hypervisor
  - ImageIO
  - IOHIDFamily
  - Kernel
  - LaunchServices
  - libnetcore
  - ntp
  - Open Directory Client
  - OpenLDAP
  - OpenSSL
  - PHP
  - QuickLook
  - SceneKit
  - ScreenSharing
  - Security - Code SIgning
  - UniformTypeIdentifiers
  - WebKit

Note that successful exploitation of the most serious issues can
result in arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"http://support.apple.com/en-us/HT204659");
  # https://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cf90c4cb");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mac OS X 10.10.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1132");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apple OS X Rootpipe Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/04/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/10");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
  script_require_ports("Host/MacOSX/Version", "Host/OS");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

os = get_kb_item("Host/MacOSX/Version");
if (!os)
{
  os = get_kb_item_or_exit("Host/OS");
  if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");

  c = get_kb_item("Host/OS/Confidence");
  if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
}
if (!os) audit(AUDIT_OS_NOT, "Mac OS X");

match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");

version = match[1];
if (!ereg(pattern:"^10\.10([^0-9]|$)", string:version)) audit(AUDIT_OS_NOT, "Mac OS X 10.10", "Mac OS X "+version);

fixed_version = "10.10.3";
if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
{
  if (report_verbosity > 0)
    {
      report = '\n  Installed version : ' + version +
               '\n  Fixed version     : ' + fixed_version +
               '\n';
      security_hole(port:0, extra:report);
    }
    else security_hole(0);
    exit(0);
}
else exit(0, "The host is not affected as it is running Mac OS X "+version+".");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/macosx_10_10_3.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\macosx_10_10_3.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/macosx_10_10_3.nasl

Go back to menu.

How to Run


Here is how to run the Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select MacOS X Local Security Checks plugin family.
  6. On the right side table select Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) plugin ID 82699.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl macosx_10_10_3.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a macosx_10_10_3.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - macosx_10_10_3.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state macosx_10_10_3.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: APPLE-SA | Apple Security Advisory:
  • 2015-04-08-2
See also: Similar and related Nessus plugins:
  • 82211 - Debian DLA-66-1 : apache2 security update
  • 82212 - Debian DLA-67-1 : php5 security update
  • 82216 - Debian DLA-71-1 : apache2 security update
  • 82226 - Debian DLA-81-1 : openssl security update
  • 82239 - Debian DLA-94-1 : php5 security update
  • 82252 - Scientific Linux Security Update : httpd on SL7.x x86_64 (20150305)
  • 82270 - Cisco AnyConnect Secure Mobility Client < 3.1(7021) / <= 4.0(48) Multiple Vulnerabilities (FREAK)
  • 82271 - Mac OS X : Cisco AnyConnect Secure Mobility Client < 3.1(7021) <= 4.0(48) Multiple Vulnerabilities (FREAK)
  • 82295 - BlackBerry Enterprise Server SSL/TLS EXPORT_RSA Ciphers Downgrade MitM (KB36811) (FREAK)
  • 82296 - BlackBerry <= 7.1 and 10.x < 10.3.1.1779 SSL/TLS EXPORT_RSA Ciphers Downgrade MitM (KB36811) (FREAK)
  • 82315 - Mandriva Linux Security Advisory : openssl (MDVSA-2015:062)
  • 82316 - Mandriva Linux Security Advisory : openssl (MDVSA-2015:063)
  • 82333 - Mandriva Linux Security Advisory : php (MDVSA-2015:080)
  • 82346 - Mandriva Linux Security Advisory : apache (MDVSA-2015:093)
  • 82393 - Mandriva Linux Security Advisory : ntp (MDVSA-2015:140)
  • 82657 - SuSE 11.3 Security Update : apache2 (SAT Patch Number 10533)
  • 82663 - Blue Coat ProxySG 6.5.x / 6.2.x / 5.5 OpenSSL Vulnerability (FREAK)
  • 82700 - Mac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK)
  • 82703 - Apple iOS < 8.3 Multiple Vulnerabilities
  • 82712 - Apple TV < 7.2 Multiple Vulnerabilities
  • 82733 - GLSA-201504-03 : Apache: Multiple vulnerabilities
  • 82757 - Oracle Linux 5 : openssl (ELSA-2015-0800) (FREAK)
  • 82758 - RHEL 5 : openssl (RHSA-2015:0800) (FREAK)
  • 82760 - Scientific Linux Security Update : openssl on SL5.x i386/x86_64 (20150413) (FREAK)
  • 82783 - CentOS 5 : openssl (CESA-2015:0800) (FREAK)
  • 82820 - Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (FREAK)
  • 82821 - Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (Unix) (FREAK)
  • 82830 - Oracle JRockit R28.3.5 Multiple Vulnerabilities (April 2015 CPU) (FREAK)
  • 82912 - Juniper Junos Multiple OpenSSL Vulnerabilities (JSA10679) (FREAK)
  • 82913 - Juniper NSM < 2012.2R11 Multiple OpenSSL Vulnerabilities (JSA10679) (FREAK)
  • 82916 - Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : httpd (SSA:2015-111-03)
  • 83490 - Apache Tomcat 6.0.x < 6.0.44 Multiple Vulnerabilities (FREAK)
  • 83526 - Apache Tomcat 7.0.x < 7.0.60 Multiple Vulnerabilities (FREAK)
  • 83527 - Apache Tomcat 8.0.x < 8.0.21 Multiple Vulnerabilities (FREAK)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file macosx_10_10_3.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.