Lucene search

K
appleAppleAPPLE:HT207604
HistoryMar 28, 2017 - 4:58 a.m.

About the security content of macOS Server 5.3 - Apple Support

2017-03-2804:58:08
support.apple.com
10

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

macOS Server 5.3

Released March 27, 2017

Profile Manager

Available for: macOS 10.12.4 and later

Impact: A remote user may be able to cause a denial-of-service

Description: A crafted request may cause a global cache to grow indefinitely, leading to a denial-of-service. This was addressed by not caching unknown MIME types.

CVE-2016-0751

Web Server

Available for: macOS 10.12.4 and later

Impact: A remote attacker may be able to cause a denial of service against the HTTP server via partial HTTP requests

Description: This issue was addressed by adding mod_reqtimeout.

CVE-2007-6750

Wiki Server

Available for: macOS 10.12.4 and later

Impact: A remote attacker may be able to enumerate users

Description: An access issue was addressed through improved permissions checking.

CVE-2017-2382: Maris Kocins of SEMTEXX LTD

CPENameOperatorVersion
macoseq10.12.4
macos serverlt5.3

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P