Lucene search

K
appleAppleAPPLE:C90E8DA5266926D4E6B6E62D337BCE2D
HistorySep 20, 2016 - 12:00 a.m.

About the security content of macOS Server 5.2

2016-09-2000:00:00
support.apple.com
9

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

About the security content of macOS Server 5.2

This document describes the security content of macOS Server 5.2.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

macOS Server 5.2

Released September 20, 2016

apache

Available for: macOS Sierra 10.12

Impact: A remote attacker may be able to proxy traffic through an arbitrary server

Description: An issue existed in the handling of the HTTP_PROXY environment variable. This issue was addressed by not setting the HTTP_PROXY environment variable from CGI.

CVE-2016-4694: Dominic Scheirlinck and Scott Geary of Vend

ServerDocs Server

Available for: macOS Sierra 10.12

Impact: An attacker may be able to exploit weaknesses in the RC4 cryptographic algorithm

Description: RC4 was removed as a supported cipher.

CVE-2016-4754: Pepi Zawodsky

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: January 23, 2017

CPENameOperatorVersion
macos serverlt5.2

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for APPLE:C90E8DA5266926D4E6B6E62D337BCE2D