Vulnerabilities > Apple > MAC OS X Server > 5.0.3

DATE CVE VULNERABILITY TITLE RISK
2009-11-10 CVE-2009-2825 Cryptographic Issues vulnerability in Apple mac OS X and mac OS X Server
Certificate Assistant in Apple Mac OS X before 10.6.2 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
network
apple CWE-310
4.3
2009-11-10 CVE-2009-2823 Cross-Site Scripting vulnerability in Apple mac OS X and mac OS X Server
The Apache HTTP Server in Apple Mac OS X before 10.6.2 enables the HTTP TRACE method, which allows remote attackers to conduct cross-site scripting (XSS) attacks via unspecified web client software.
network
apple CWE-79
4.3
2009-11-10 CVE-2009-2820 Cross-Site Scripting vulnerability in Apple mac OS X and mac OS X Server
The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
network
apple CWE-79
4.3
2009-11-10 CVE-2009-2818 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X Server
Adaptive Firewall in Apple Mac OS X before 10.6.2 does not properly handle invalid usernames in SSH login attempts, which makes it easier for remote attackers to obtain login access via a brute-force attack (aka dictionary attack).
network
low complexity
apple CWE-264
5.0
2009-11-10 CVE-2009-2808 Cryptographic Issues vulnerability in Apple mac OS X and mac OS X Server
Help Viewer in Apple Mac OS X before 10.6.2 does not use an HTTPS connection to retrieve Apple Help content from a web site, which allows man-in-the-middle attackers to send a crafted help:runscript link, and thereby execute arbitrary code, via a spoofed response.
5.4
2009-08-11 CVE-2009-2416 Use After Free vulnerability in multiple products
Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.
6.5
2009-04-02 CVE-2009-1238 Race Condition vulnerability in Apple mac OS X and mac OS X Server
Race condition in the HFS vfs sysctl interface in XNU 1228.8.20 and earlier on Apple Mac OS X 10.5.6 and earlier allows local users to cause a denial of service (kernel memory corruption) by simultaneously executing the same HFS_SET_PKG_EXTENSIONS code path in multiple threads, which is problematic because of lack of mutex locking for an unspecified global variable.
local
low complexity
apple CWE-362
7.2
2009-04-02 CVE-2009-1237 Resource Management Errors vulnerability in Apple mac OS X and mac OS X Server
Multiple memory leaks in XNU 1228.3.13 and earlier on Apple Mac OS X 10.5.6 and earlier allow local users to cause a denial of service (kernel memory consumption) via a crafted (1) SYS_add_profil or (2) SYS___mac_getfsstat system call.
local
low complexity
apple CWE-399
4.9
2009-04-02 CVE-2009-1236 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server
Heap-based buffer overflow in the AppleTalk networking stack in XNU 1228.3.13 and earlier on Apple Mac OS X 10.5.6 and earlier allows remote attackers to cause a denial of service (system crash) via a ZIP NOTIFY (aka ZIPOP_NOTIFY) packet that overwrites a certain ifPort structure member.
network
low complexity
apple CWE-119
critical
10.0
2009-04-02 CVE-2009-1235 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X and mac OS X Server
XNU 1228.9.59 and earlier on Apple Mac OS X 10.5.6 and earlier does not properly restrict interaction between user space and the HFS IOCTL handler, which allows local users to overwrite kernel memory and gain privileges by attaching an HFS+ disk image and performing certain steps involving HFS_GET_BOOT_INFO fcntl calls.
local
low complexity
apple CWE-264
7.2