Vulnerabilities > CVE-2009-2817 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Itunes

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-119
critical
nessus
exploit available

Summary

Buffer overflow in Apple iTunes before 9.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted .pls file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptioniTunes 9.0.1 .pls File Handling Buffer Overflow. CVE-2009-2817. Local exploits for multiple platform
    idEDB-ID:11491
    last seen2016-02-01
    modified2010-02-17
    published2010-02-17
    reporterS2 Crew
    sourcehttps://www.exploit-db.com/download/11491/
    titleiTunes 9.0.1 - .pls Handling Buffer Overflow
  • descriptionApple iTunes 9.0 '.pls' File Buffer Overflow Vulnerability. CVE-2009-2817. Dos exploit for osx platform
    idEDB-ID:33235
    last seen2016-02-03
    modified2009-09-22
    published2009-09-22
    reporterRoger Hart
    sourcehttps://www.exploit-db.com/download/33235/
    titleApple iTunes <= 9.0 - .pls Buffer Overflow Vulnerability

Nessus

  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_9_0_1_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 9.0.1. It is, therefore, affected by a buffer overflow vulnerability involving the handling of PLS files. By convincing a user to open a specially crafted PSL file, a remote attacker can cause a denial of service or execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id41061
    published2009-09-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41061
    titleApple iTunes < 9.0.1 PLS File Buffer Overflow (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(41061);
      script_version("1.14");
      script_cvs_date("Date: 2018/07/12 19:01:16");
    
      script_cve_id("CVE-2009-2817");
      script_bugtraq_id(36478);
    
      script_name(english:"Apple iTunes < 9.0.1 PLS File Buffer Overflow (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by a buffer
    overflow vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes on the remote host is prior to version
    9.0.1. It is, therefore, affected by a buffer overflow vulnerability
    involving the handling of PLS files. By convincing a user to open a
    specially crafted PSL file, a remote attacker can cause a denial of
    service or execute arbitrary code with the user's level of privileges.");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT3884");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2009/Sep/msg00006.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/17952");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 9.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type == 'AppleTV') audit(AUDIT_LISTEN_NOT_VULN, "iTunes on AppleTV", port, version);
    
    fixed_version = "9.0.1";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source     : ' + source +
                 '\n  Installed version  : ' + version +
                 '\n  Fixed version      : ' + fixed_version + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);
    
  • NASL familyWindows
    NASL idITUNES_9_0_1.NASL
    descriptionThe remote version of Apple iTunes is older than 9.0.1. Such versions are affected by a buffer overflow involving the handling of PLS files. If an attacker can trick a user on the affected host into opening a malicious PLS file, he can leverage this issue to crash the affected application or to execute arbitrary code on the affected system subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id41060
    published2009-09-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41060
    titleApple iTunes < 9.0.1 PLS File Buffer Overflow (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(41060);
      script_version("1.10");
    
      script_cve_id("CVE-2009-2817");
      script_bugtraq_id(36478);
    
      script_name(english:"Apple iTunes < 9.0.1 PLS File Buffer Overflow (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows");
    
      script_set_attribute( attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by a
    buffer overflow vulnerability."  );
      script_set_attribute( attribute:"description", value:
    "The remote version of Apple iTunes is older than 9.0.1. Such versions
    are affected by a buffer overflow involving the handling of PLS files.
    If an attacker can trick a user on the affected host into opening a
    malicious PLS file, he can leverage this issue to crash the affected
    application or to execute arbitrary code on the affected system
    subject to the user's privileges."  );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT3884"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2009/Sep/msg00006.html"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www.securityfocus.com/advisories/17952"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to Apple iTunes 9.0.1 or later."
      );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_cwe_id(119);
      script_set_attribute(
        attribute:"patch_publication_date", 
        value:"2009/09/22"
      );
      script_set_attribute(
        attribute:"plugin_publication_date", 
        value:"2009/09/23"
      );
     script_cvs_date("Date: 2018/07/12 19:01:17");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_dependencies("itunes_detect.nasl");
      script_require_keys("SMB/iTunes/Version");
    
      exit(0);
    }
    
    
    include ("global_settings.inc");
    
    
    version = get_kb_item("SMB/iTunes/Version");
    if (isnull(version)) exit(1, "The 'SMB/iTunes/Version' KB item is missing.");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 9 ||
      (
        ver[0] == 9 && ver[1] == 0 && 
        (
          ver[2] < 1 ||
          (ver[2] == 1 && ver[3] < 8)
        )
      )
    )
    {
      if (report_verbosity > 0)
      {
        report = string(
          "\n",
          "iTunes ", version, " is installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since iTunes "+version+" is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ITUNES_9_0_1.NASL
    descriptionThe remote version of iTunes is older than 9.0.1. Such versions are affected by a buffer overflow involving the handling of PLS files. If an attacker can trick a user on the affected host into opening a malicious PLS file, he can leverage this issue to crash the affected application or to execute arbitrary code on the affected system subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id41059
    published2009-09-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41059
    titleiTunes < 9.0.1 PLS File Buffer Overflow (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(41059);
      script_version("1.11");
      script_cvs_date("Date: 2018/07/16 12:48:31");
    
      script_cve_id("CVE-2009-2817");
      script_bugtraq_id(36478);
    
      script_name(english:"iTunes < 9.0.1 PLS File Buffer Overflow (Mac OS X)");
      script_summary(english:"Checks version of iTunes");
    
      script_set_attribute( attribute:"synopsis", value:
    "The remote Mac OS X host contains an application affected by a buffer
    overflow vulnerability."  );
      script_set_attribute( attribute:"description", value:
    "The remote version of iTunes is older than 9.0.1. Such versions are
    affected by a buffer overflow involving the handling of PLS files.  If
    an attacker can trick a user on the affected host into opening a
    malicious PLS file, he can leverage this issue to crash the affected
    application or to execute arbitrary code on the affected system
    subject to the user's privileges."  );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.apple.com/kb/HT3884"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.apple.com/archives/security-announce/2009/Sep/msg00006.html"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www.securityfocus.com/advisories/17952"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to iTunes 9.0.1 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_itunes_detect.nasl");
      script_require_keys("Host/MacOSX/Version", "installed_sw/iTunes");
    
      exit(0);
    }
    
    include("vcf.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    app_info = vcf::get_app_info(app:"iTunes");
    
    constraints = [{"fixed_version" : "9.0.1"}];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    

Oval

accepted2015-06-22T04:00:46.558-04:00
classvulnerability
contributors
  • namePrabhu S A
    organizationSecPod Technologies
  • nameMike Lah
    organizationThe MITRE Corporation
  • nameScott Quint
    organizationQuintechssential
  • namePooja Shetty
    organizationSecPod Technologies
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameBernd Eggenmueller
    organizationbaramundi software
definition_extensions
commentApple iTunes is installed
ovaloval:org.mitre.oval:def:12353
descriptionBuffer overflow in Apple iTunes before 9.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted .pls file.
familywindows
idoval:org.mitre.oval:def:6290
statusaccepted
submitted2009-10-01T10:31:31
titleApple iTunes '.pls' File Buffer Overflow Vulnerability
version12

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/86421/itunespls-overflow.txt
idPACKETSTORM:86421
last seen2016-12-05
published2010-02-17
reporterS2 Crew
sourcehttps://packetstormsecurity.com/files/86421/iTunes-9.0-Buffer-Overflow.html
titleiTunes 9.0 Buffer Overflow

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 36478 CVE(CAN) ID: CVE-2009-2817 iTunes是用于Mac和PC的一款免费应用程序,可播放音乐和视频内容,以及将内容同步到iPod和Apple TV。 用户受骗使用iTunes加载了畸形的.pls播放列表文件就可以触发缓冲区溢出,导致执行任意代码。 Apple iTunes < 9.0.1 厂商补丁: Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.apple.com
    idSSV:19225
    last seen2017-11-19
    modified2010-03-05
    published2010-03-05
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-19225
    titleApple iTunes .pls文件解析缓冲区溢出漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:67746
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-67746
    titleiTunes 9.0.1 .pls File Handling Buffer Overflow