Mac OS X < 10.11.1 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 86654

This page contains detailed information about the Mac OS X < 10.11.1 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 86654
Name: Mac OS X < 10.11.1 Multiple Vulnerabilities
Filename: macosx_10_11_1.nasl
Vulnerability Published: 2012-09-05
This Plugin Published: 2015-10-29
Last Modification Time: 2018-07-14
Plugin Version: 1.9
Plugin Type: combined
Plugin Family: MacOS X Local Security Checks
Dependencies: os_fingerprint.nasl, ssh_get_info.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2012-09-05
Patch Published: 2015-10-21
CVE [?]: CVE-2012-6151, CVE-2014-3565, CVE-2015-0235, CVE-2015-0273, CVE-2015-5924, CVE-2015-5925, CVE-2015-5926, CVE-2015-5927, CVE-2015-5932, CVE-2015-5933, CVE-2015-5934, CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5938, CVE-2015-5939, CVE-2015-5940, CVE-2015-5942, CVE-2015-5943, CVE-2015-5944, CVE-2015-5945, CVE-2015-6563, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838, CVE-2015-6974, CVE-2015-6975, CVE-2015-6976, CVE-2015-6977, CVE-2015-6978, CVE-2015-6980, CVE-2015-6983, CVE-2015-6984, CVE-2015-6985, CVE-2015-6987, CVE-2015-6988, CVE-2015-6989, CVE-2015-6990, CVE-2015-6991, CVE-2015-6992, CVE-2015-6993, CVE-2015-6994, CVE-2015-6995, CVE-2015-6996, CVE-2015-7003, CVE-2015-7006, CVE-2015-7007, CVE-2015-7008, CVE-2015-7009, CVE-2015-7010, CVE-2015-7015, CVE-2015-7016, CVE-2015-7017, CVE-2015-7018, CVE-2015-7019, CVE-2015-7020, CVE-2015-7021, CVE-2015-7023, CVE-2015-7024, CVE-2015-7035
CPE [?]: cpe:/o:apple:mac_os_x
Exploited by Malware: True

Synopsis

The remote host is missing a Mac OS X update that fixes multiple security vulnerabilities.

Description

The remote host is running a version of Mac OS X that is 10.9.5 or later but prior to 10.11.1 It is, therefore, affected by multiple vulnerabilities in the following components :

- Accelerate Framework (CVE-2015-5940)

- apache_mod_php (CVE-2015-0235, CVE-2015-0273, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838)

- ATS (CVE-2015-6985)

- Audio (CVE-2015-5933, CVE-2015-5934, CVE-2015-7003)

- Bom (CVE-2015-7006)

- CFNetwork (CVE-2015-7023)

- configd (CVE-2015-7015)

- CoreGraphics (CVE-2015-5925, CVE-2015-5926)

- CoreText (CVE-2015-5944, CVE-2015-6975, CVE-2015-6992, CVE-2015-7017)

- Directory Utility (CVE-2015-6980)

- Disk Images (CVE-2015-6995)

- EFI (CVE-2015-7035)

- File Bookmark (CVE-2015-6987)

- FontParser (CVE-2015-5927, CVE-2015-5942, CVE-2015-6976, CVE-2015-6977, CVE-2015-6978, CVE-2015-6990, CVE-2015-6991, CVE-2015-6993, CVE-2015-7008, CVE-2015-7009, CVE-2015-7010, CVE-2015-7018)

- Grand Central Dispatch (CVE-2015-6989)

- Graphics Drivers (CVE-2015-7019, CVE-2015-7020, CVE-2015-7021)

- ImageIO (CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5938, CVE-2015-5939)

- IOAcceleratorFamily (CVE-2015-6996)

- IOHIDFamily (CVE-2015-6974)

- Kernel (CVE-2015-5932, CVE-2015-6988, CVE-2015-6994)

- libarchive (CVE-2015-6984)

- MCX Application Restrictions (CVE-2015-7016)

- Net-SNMP (CVE-2014-3565, CVE-2012-6151)

- OpenGL (CVE-2015-5924)

- OpenSSH (CVE-2015-6563)

- Sandbox (CVE-2015-5945)

- Script Editor (CVE-2015-7007)

- Security (CVE-2015-6983, CVE-2015-7024)

- SecurityAgent (CVE-2015-5943)

Note that successful exploitation of the most serious issues can result in arbitrary code execution.

Solution

Upgrade to Mac OS X 10.11.1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Host/MacOSX/Version, Host/OS
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mac OS X < 10.11.1 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/osx/browser/safari_user_assisted_applescript_exec
    [Safari User-Assisted Applescript Exec Attack]
  2. Metasploit: exploit/linux/smtp/exim_gethostbyname_bof
    [Exim GHOST (glibc gethostbyname) Buffer Overflow]
  3. Metasploit: exploit/multi/http/joomla_http_header_rce
    [Joomla HTTP Header Unauthenticated Remote Code Execution]
  4. Metasploit: auxiliary/scanner/http/wordpress_ghost_scanner
    [WordPress XMLRPC GHOST Vulnerability Scanner]
  5. Exploit-DB: exploits/linux/dos/35951.py
    [EDB-35951: Exim ESMTP 4.80 - glibc gethostbyname Denial of Service]
  6. Exploit-DB: exploits/php/dos/36158.txt
    [EDB-36158: PHP DateTime - Use-After-Free]
  7. Exploit-DB: exploits/linux/remote/36421.rb
    [EDB-36421: Exim - 'GHOST' glibc gethostbyname Buffer Overflow (Metasploit)]
  8. Exploit-DB: exploits/osx/remote/38535.rb
    [EDB-38535: Apple Safari - User-Assisted Applescript Exec Attack (Metasploit)]
  9. Exploit-DB: exploits/php/webapps/40414.txt
    [EDB-40414: Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities]
  10. GitHub: https://github.com/1N3/1N3
    [CVE-2015-0235]
  11. GitHub: https://github.com/1N3/Exploits
    [CVE-2015-0235]
  12. GitHub: https://github.com/AlAIAL90/CVE-2015-0235
    [CVE-2015-0235: PoC for exploiting CVE-2015-0235 : Heap-based buffer overflow in the ...]
  13. GitHub: https://github.com/F88/ghostbusters15
    [CVE-2015-0235: Playbooks 'Fix for CVE-2015-0235(GHOST)' running on Ansible]
  14. GitHub: https://github.com/JustDenisYT/ghosttester
    [CVE-2015-0235: Script to test vulnarability for CVE-2015-0235]
  15. GitHub: https://github.com/RedHatOfficial/rhsecapi
    [CVE-2015-0235]
  16. GitHub: https://github.com/RedHatProductSecurity/cve-pylib
    [CVE-2015-0235]
  17. GitHub: https://github.com/aaronfay/CVE-2015-0235-test
    [CVE-2015-0235: Ansible playbook to check vulnerability for CVE-2015-0235]
  18. GitHub: https://github.com/adherzog/ansible-CVE-2015-0235-GHOST
    [CVE-2015-0235: Ansible playbook, to check for CVE-2015-0235 (GHOST) vulnerability]
  19. GitHub: https://github.com/alanmeyer/CVE-glibc
    [CVE-2015-0235]
  20. GitHub: https://github.com/arm13/ghost_exploit
    [CVE-2015-0235: CVE-2015-0235 EXIM ESTMP GHOST Glibc Gethostbyname() DoS Exploit/PoC]
  21. GitHub: https://github.com/chayim/GHOSTCHECK-cve-2015-0235
    [CVE-2015-0235: A check for GHOST; cve-2015-0235]
  22. GitHub: https://github.com/dineshkumarc987/Exploits
    [CVE-2015-0235]
  23. GitHub: https://github.com/favoretti/lenny-libc6
    [CVE-2015-0235: CVE-2015-0235 patches lenny libc6 packages for amd64]
  24. GitHub: https://github.com/fser/ghost-checker
    [CVE-2015-0235: Test wether you're exposed to ghost (CVE-2015-0235). All kudos go to Qualys Security ...]
  25. GitHub: https://github.com/geekben/cve-collections/blob/master/cve20150235poc.c
    [CVE-2015-0235]
  26. GitHub: https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235
    [CVE-2015-0235]
  27. GitHub: https://github.com/limkokhole/GHOSTCHECK-cve-2015-0235
    [CVE-2015-0235]
  28. GitHub: https://github.com/makelinux/CVE-2015-0235-workaround
    [CVE-2015-0235: A shared library wrapper with additional checks for vulnerable functions ...]
  29. GitHub: https://github.com/mholzinger/CVE-2015-0235_GHOST
    [CVE-2015-0235]
  30. GitHub: https://github.com/mikesplain/CVE-2015-0235-cookbook
    [CVE-2015-0235: A chef cookbook to test the GHOST vulnerability]
  31. GitHub: https://github.com/r3p3r/1N3-Exploits
    [CVE-2015-0235]
  32. GitHub: https://github.com/sUbc0ol/CVE-2015-0235
    [CVE-2015-0235]
  33. GitHub: https://github.com/xyongcn/exploit
    [CVE-2015-0235]
  34. GitHub: https://github.com/80vul/phpcodz
    [CVE-2015-0273]
  35. GitHub: https://github.com/go-spider/php
    [CVE-2015-0273]
  36. GitHub: https://github.com/orangetw/My-CTF-Web-Challenges
    [CVE-2015-0273]
  37. GitHub: https://github.com/arm13/ghost_exploit
    [CVE-2015-5932]
  38. GitHub: https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough
    [CVE-2015-6563]
  39. GitHub: https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough
    [CVE-2015-6563]
  40. GitHub: https://github.com/ockeghem/CVE-2015-6835-checker
    [CVE-2015-6835]
  41. GitHub: https://github.com/koudaiii-archives/cookbook-update-glibc
    [CVE-2015-0235: Cookbook for update glibc. CVE-2015-0235(GHOST)]
  42. GitHub: https://github.com/nickanderson/cfengine-CVE_2015_0235
    [CVE-2015-0235: Gethostbyname*() buffer overflow exploit in glibc - CVE-2015-0235 ...]
  43. GitHub: https://github.com/piyokango/ghost
    [CVE-2015-0235: Glibc vulnerability GHOST(CVE-2015-0235) Affected software list]
  44. GitHub: https://github.com/tobyzxj/CVE-2015-0235
    [CVE-2015-0235: Glibc gethostbyname bug]
  45. GitHub: https://github.com/jndok/tpwn-bis
    [CVE-2015-5932: Simple poc for cve-2015-5932 / cve-2015-5847 / cve-2015-5864]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the macosx_10_11_1.nasl nessus plugin source code. This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(86654);
  script_version("1.9");
  script_cvs_date("Date: 2018/07/14  1:59:36");

  script_cve_id(
    "CVE-2012-6151",
    "CVE-2014-3565",
    "CVE-2015-0235",
    "CVE-2015-0273",
    "CVE-2015-5924",
    "CVE-2015-5925",
    "CVE-2015-5926",
    "CVE-2015-5927",
    "CVE-2015-5932",
    "CVE-2015-5933",
    "CVE-2015-5934",
    "CVE-2015-5935",
    "CVE-2015-5936",
    "CVE-2015-5937",
    "CVE-2015-5938",
    "CVE-2015-5939",
    "CVE-2015-5940",
    "CVE-2015-5942",
    "CVE-2015-5943",
    "CVE-2015-5944",
    "CVE-2015-5945",
    "CVE-2015-6563",
    "CVE-2015-6834",
    "CVE-2015-6835",
    "CVE-2015-6836",
    "CVE-2015-6837",
    "CVE-2015-6838",
    "CVE-2015-6974",
    "CVE-2015-6975",
    "CVE-2015-6976",
    "CVE-2015-6977",
    "CVE-2015-6978",
    "CVE-2015-6980",
    "CVE-2015-6983",
    "CVE-2015-6984",
    "CVE-2015-6985",
    "CVE-2015-6987",
    "CVE-2015-6988",
    "CVE-2015-6989",
    "CVE-2015-6990",
    "CVE-2015-6991",
    "CVE-2015-6992",
    "CVE-2015-6993",
    "CVE-2015-6994",
    "CVE-2015-6995",
    "CVE-2015-6996",
    "CVE-2015-7003",
    "CVE-2015-7006",
    "CVE-2015-7007",
    "CVE-2015-7008",
    "CVE-2015-7009",
    "CVE-2015-7010",
    "CVE-2015-7015",
    "CVE-2015-7016",
    "CVE-2015-7017",
    "CVE-2015-7018",
    "CVE-2015-7019",
    "CVE-2015-7020",
    "CVE-2015-7021",
    "CVE-2015-7023",
    "CVE-2015-7024",
    "CVE-2015-7035"
  );
  script_bugtraq_id(
    64048,
    69477,
    72325,
    72701,
    74971,
    76317,
    76644,
    76649,
    76733,
    76734,
    76738,
    77263,
    77265,
    77266,
    77270
  );
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-10-21-4");

  script_name(english:"Mac OS X < 10.11.1 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of Mac OS X.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a Mac OS X update that fixes multiple
security vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of Mac OS X that is 10.9.5 or
later but prior to 10.11.1 It is, therefore, affected by multiple
vulnerabilities in the following components :

  - Accelerate Framework (CVE-2015-5940)

  - apache_mod_php (CVE-2015-0235, CVE-2015-0273,
    CVE-2015-6834, CVE-2015-6835, CVE-2015-6836,
    CVE-2015-6837, CVE-2015-6838)

  - ATS (CVE-2015-6985)

  - Audio (CVE-2015-5933, CVE-2015-5934, CVE-2015-7003)

  - Bom (CVE-2015-7006)

  - CFNetwork (CVE-2015-7023)

  - configd (CVE-2015-7015)

  - CoreGraphics (CVE-2015-5925, CVE-2015-5926)

  - CoreText (CVE-2015-5944, CVE-2015-6975, CVE-2015-6992,
    CVE-2015-7017)

  - Directory Utility (CVE-2015-6980)

  - Disk Images (CVE-2015-6995)

  - EFI (CVE-2015-7035)

  - File Bookmark (CVE-2015-6987)

  - FontParser (CVE-2015-5927, CVE-2015-5942, CVE-2015-6976,
    CVE-2015-6977, CVE-2015-6978, CVE-2015-6990,
    CVE-2015-6991, CVE-2015-6993, CVE-2015-7008,
    CVE-2015-7009, CVE-2015-7010, CVE-2015-7018)

  - Grand Central Dispatch (CVE-2015-6989)

  - Graphics Drivers (CVE-2015-7019, CVE-2015-7020,
    CVE-2015-7021)

  - ImageIO (CVE-2015-5935, CVE-2015-5936, CVE-2015-5937,
    CVE-2015-5938, CVE-2015-5939)

  - IOAcceleratorFamily (CVE-2015-6996)

  - IOHIDFamily (CVE-2015-6974)

  - Kernel (CVE-2015-5932, CVE-2015-6988, CVE-2015-6994)

  - libarchive (CVE-2015-6984)

  - MCX Application Restrictions (CVE-2015-7016)

  - Net-SNMP (CVE-2014-3565, CVE-2012-6151)

  - OpenGL (CVE-2015-5924)

  - OpenSSH (CVE-2015-6563)

  - Sandbox (CVE-2015-5945)

  - Script Editor (CVE-2015-7007)

  - Security (CVE-2015-6983, CVE-2015-7024)

  - SecurityAgent (CVE-2015-5943)

Note that successful exploitation of the most serious issues can
result in arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT205375");
  # https://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7e01da3");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mac OS X 10.11.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Safari User-Assisted Applescript Exec Attack');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/29");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
  script_require_ports("Host/MacOSX/Version", "Host/OS");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

os = get_kb_item("Host/MacOSX/Version");
if (!os)
{
  os = get_kb_item_or_exit("Host/OS");
  if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");

  c = get_kb_item("Host/OS/Confidence");
  if (c <= 70) exit(1, "Cannot determine the host's OS with sufficient confidence.");
}
if (!os) audit(AUDIT_OS_NOT, "Mac OS X");

match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");

version = match[1];

if (
  version !~ "^10\.11([^0-9]|$)"
) audit(AUDIT_OS_NOT, "Mac OS X 10.11 or later", "Mac OS X "+version);

fixed_version = "10.11.1";
if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
{
  if (report_verbosity > 0)
    {
      report = '\n  Installed version : ' + version +
               '\n  Fixed version     : ' + fixed_version +
               '\n';
      security_hole(port:0, extra:report);
    }
    else security_hole(0);
    exit(0);
}
else exit(0, "The host is not affected since it is running Mac OS X "+version+".");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/macosx_10_11_1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\macosx_10_11_1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/macosx_10_11_1.nasl

Go back to menu.

How to Run


Here is how to run the Mac OS X < 10.11.1 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select MacOS X Local Security Checks plugin family.
  6. On the right side table select Mac OS X < 10.11.1 Multiple Vulnerabilities plugin ID 86654.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl macosx_10_11_1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a macosx_10_11_1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - macosx_10_11_1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state macosx_10_11_1.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: APPLE-SA | Apple Security Advisory:
  • 2015-10-21-4
See also: Similar and related Nessus plugins:
  • 86829 - Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007)
  • 85887 - PHP 5.6.x < 5.6.13 Multiple Vulnerabilities
  • 85914 - Debian DSA-3358-1 : php5 - security update
  • 85928 - SUSE SLED12 / SLES12 Security Update : openssh (SUSE-SU-2015:1544-1) (Logjam)
  • 85929 - SUSE SLES11 Security Update : openssh (SUSE-SU-2015:1547-1) (Logjam)
  • 85933 - Fedora 21 : php-5.6.13-1.fc21 (2015-14976)
  • 85934 - Fedora 22 : php-5.6.13-1.fc22 (2015-14977)
  • 85941 - SUSE SLED11 Security Update : openssh (SUSE-SU-2015:1547-2) (Logjam)
  • 86009 - F5 Networks BIG-IP : GHOST: glibc gethostbyname buffer overflow vulnerability (K16057) (GHOST)
  • 86030 - Fedora 23 : php-5.6.13-1.fc23 (2015-14978)
  • 86057 - SUSE SLED11 / SLES11 Security Update : openssh (SUSE-SU-2015:1581-1) (Logjam)
  • 86183 - openSUSE Security Update : php5 (openSUSE-2015-609)
  • 86221 - Ubuntu 12.04 LTS / 14.04 LTS / 15.04 : php5 vulnerabilities (USN-2758-1)
  • 86223 - Slackware 14.0 / 14.1 / current : php (SSA:2015-274-02)
  • 86270 - Mac OS X < 10.11 Multiple Vulnerabilities (GHOST)
  • 86339 - SUSE SLED11 / SLES11 Security Update : openssh (SUSE-SU-2015:1695-1) (Logjam)
  • 86495 - Amazon Linux AMI : php56 (ALAS-2015-601)
  • 86496 - Amazon Linux AMI : php55 (ALAS-2015-602)
  • 86656 - AIX OpenSSH Advisory : openssh_advisory6.asc
  • 86794 - Debian DLA-341-1 : php5 security update
  • 86829 - Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007)
  • 86967 - RHEL 7 : openssh (RHSA-2015:2088)
  • 87019 - Oracle Linux 7 : openssh (ELSA-2015-2088)
  • 87128 - CentOS 7 : openssh (CESA-2015:2088)
  • 87322 - Xerox ColorQube 92XX Multiple OpenSSL Vulnerabilities (XRX15AD) (FREAK) (GHOST) (POODLE)
  • 87327 - Xerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST)
  • 87351 - Amazon Linux AMI : openssh (ALAS-2015-625)
  • 87545 - GLSA-201512-04 : OpenSSH: Multiple vulnerabilities
  • 87567 - Scientific Linux Security Update : openssh on SL7.x x86_64 (20151119)
  • 88783 - OracleVM 3.3 : glibc (OVMSA-2016-0013) (GHOST)
  • 89967 - Amazon Linux AMI : php54 (ALAS-2016-670)
  • 91073 - RHEL 6 : openssh (RHSA-2016:0741)
  • 91148 - Oracle Linux 6 : openssh (ELSA-2016-0741)
  • 91166 - CentOS 6 : openssh (CESA-2016:0741)
  • 91432 - F5 Networks BIG-IP : OpenSSH vulnerabilities (K17263)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file macosx_10_11_1.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.