Vulnerabilities > Apple > MAC OS X Server > 10.0.2

DATE CVE VULNERABILITY TITLE RISK
2009-11-20 CVE-2009-3553 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count.
7.5
2009-11-10 CVE-2009-2835 Improper Input Validation vulnerability in Apple mac OS X and mac OS X Server
The kernel in Apple Mac OS X before 10.6.2 does not properly handle task state segments, which allows local users to gain privileges, cause a denial of service (system crash), or obtain sensitive information via unspecified vectors.
local
low complexity
apple CWE-20
4.6
2009-11-10 CVE-2009-2834 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X and mac OS X Server
IOKit in Apple Mac OS X before 10.6.2 allows local users to modify the firmware of a (1) USB or (2) Bluetooth keyboard via unspecified vectors.
local
low complexity
apple CWE-264
4.9
2009-11-10 CVE-2009-2832 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X Server
Buffer overflow in FTP Server in Apple Mac OS X before 10.6.2 allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a CWD command specifying a pathname in a deeply nested hierarchy of directories, related to a "CWD command line tool." Per: http://support.apple.com/kb/HT3937 "This issue affects Mac OS X Server systems only"
network
high complexity
apple CWE-119
5.1
2009-11-10 CVE-2009-2825 Cryptographic Issues vulnerability in Apple mac OS X and mac OS X Server
Certificate Assistant in Apple Mac OS X before 10.6.2 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
network
apple CWE-310
4.3
2009-11-10 CVE-2009-2823 Cross-Site Scripting vulnerability in Apple mac OS X and mac OS X Server
The Apache HTTP Server in Apple Mac OS X before 10.6.2 enables the HTTP TRACE method, which allows remote attackers to conduct cross-site scripting (XSS) attacks via unspecified web client software.
network
apple CWE-79
4.3
2009-11-10 CVE-2009-2820 Cross-Site Scripting vulnerability in Apple mac OS X and mac OS X Server
The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
network
apple CWE-79
4.3
2009-11-10 CVE-2009-2818 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X Server
Adaptive Firewall in Apple Mac OS X before 10.6.2 does not properly handle invalid usernames in SSH login attempts, which makes it easier for remote attackers to obtain login access via a brute-force attack (aka dictionary attack).
network
low complexity
apple CWE-264
5.0
2009-11-10 CVE-2009-2808 Cryptographic Issues vulnerability in Apple mac OS X and mac OS X Server
Help Viewer in Apple Mac OS X before 10.6.2 does not use an HTTPS connection to retrieve Apple Help content from a web site, which allows man-in-the-middle attackers to send a crafted help:runscript link, and thereby execute arbitrary code, via a spoofed response.
5.4
2009-08-11 CVE-2009-2416 Use After Free vulnerability in multiple products
Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.
6.5