Vulnerabilities > CVE-2010-1749 - Resource Management Errors vulnerability in Apple Safari and Webkit
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the Cascading Style Sheets (CSS) run-in property and multiple invocations of a destructor for a child element that has been referenced multiple times.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Nessus
NASL family Peer-To-Peer File Sharing NASL id ITUNES_9_2_BANNER.NASL description The version of Apple iTunes on the remote host is prior to version 9.2. It is, therefore, affected by multiple vulnerabilities : - A heap-based buffer overflow vulnerability exists in the handling of images with an embedded ColorSync profile. By using a specially crafted image, a remote attacker can exploit this to cause a denial of service or execute arbitrary code. (CVE-2009-1726) - Multiple integer overflow vulnerabilities exist in ImageIO last seen 2020-06-01 modified 2020-06-02 plugin id 47038 published 2010-06-17 reporter This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/47038 title Apple iTunes < 9.2 Multiple Vulnerabilities (uncredentialed check) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(47038); script_version("1.23"); script_cvs_date("Date: 2018/11/15 20:50:24"); script_cve_id( "CVE-2009-1726", "CVE-2010-0544", "CVE-2010-1119", "CVE-2010-1387", "CVE-2010-1390", "CVE-2010-1392", "CVE-2010-1393", "CVE-2010-1395", "CVE-2010-1396", "CVE-2010-1397", "CVE-2010-1398", "CVE-2010-1399", "CVE-2010-1400", "CVE-2010-1401", "CVE-2010-1402", "CVE-2010-1403", "CVE-2010-1404", "CVE-2010-1405", "CVE-2010-1408", "CVE-2010-1409", "CVE-2010-1410", "CVE-2010-1411", "CVE-2010-1412", "CVE-2010-1414", "CVE-2010-1415", "CVE-2010-1416", "CVE-2010-1417", "CVE-2010-1418", "CVE-2010-1419", "CVE-2010-1421", "CVE-2010-1422", "CVE-2010-1749", "CVE-2010-1758", "CVE-2010-1759", "CVE-2010-1761", "CVE-2010-1763", "CVE-2010-1769", "CVE-2010-1770", "CVE-2010-1771", "CVE-2010-1774" ); script_bugtraq_id(40657, 40663, 40697, 40710, 41053, 41054, 41125); script_name(english:"Apple iTunes < 9.2 Multiple Vulnerabilities (uncredentialed check)"); script_summary(english:"Checks the version of iTunes."); script_set_attribute(attribute:"synopsis", value: "The remote host contains a multimedia application that has multiple vulnerabilities."); script_set_attribute(attribute:"description", value: "The version of Apple iTunes on the remote host is prior to version 9.2. It is, therefore, affected by multiple vulnerabilities : - A heap-based buffer overflow vulnerability exists in the handling of images with an embedded ColorSync profile. By using a specially crafted image, a remote attacker can exploit this to cause a denial of service or execute arbitrary code. (CVE-2009-1726) - Multiple integer overflow vulnerabilities exist in ImageIO's handling of TIFF files. By using a specially crafted TIFF file, a remote attacker can exploit these to cause a denial of service or execute arbitrary code. (CVE-2010-1411) - The WebKit component contains multiple vulnerabilities that can be exploited, including the execution of arbitrary code. (CVE-2010-0544, CVE-2010-1119, CVE-2010-1387, CVE-2010-1390, CVE-2010-1392, CVE-2010-1393, CVE-2010-1395, CVE-2010-1396, CVE-2010-1397, CVE-2010-1398, CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402, CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1408, CVE-2010-1409, CVE-2010-1410, CVE-2010-1412, CVE-2010-1414, CVE-2010-1415, CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1419, CVE-2010-1421, CVE-2010-1422, CVE-2010-1749, CVE-2010-1758, CVE-2010-1759, CVE-2010-1761, CVE-2010-1763, CVE-2010-1769, CVE-2010-1770, CVE-2010-1771, CVE-2010-1774)"); script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4220"); script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2010/Jun/msg00002.html"); script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 9.2 or later."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploited_by_malware", value:"true"); script_cwe_id(119); script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/16"); script_set_attribute(attribute:"patch_publication_date", value:"2010/06/16"); script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/17"); script_set_attribute(attribute:"plugin_type", value:"remote"); script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Peer-To-Peer File Sharing"); script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc."); script_dependencies("itunes_sharing.nasl"); script_require_keys("iTunes/sharing"); script_require_ports("Services/www", 3689); exit(0); } include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); include("http.inc"); port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE); get_kb_item_or_exit("iTunes/" + port + "/enabled"); type = get_kb_item_or_exit("iTunes/" + port + "/type"); source = get_kb_item_or_exit("iTunes/" + port + "/source"); version = get_kb_item_or_exit("iTunes/" + port + "/version"); if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows"); fixed_version = "9.2"; if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1) { if (report_verbosity > 0) { report = '\n Version source : ' + source + '\n Installed version : ' + version + '\n Fixed version : ' + fixed_version + '\n'; security_hole(port:port, extra:report); } else security_hole(port); } else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);
NASL family Windows NASL id SAFARI_5_0.NASL description The version of Safari installed on the remote Windows host is earlier than 5.0. As such, it is potentially affected by numerous issues in the following components : - ColorSync - Safari - WebKit last seen 2020-06-01 modified 2020-06-02 plugin id 46838 published 2010-06-08 reporter This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/46838 title Safari < 5.0 Multiple Vulnerabilities NASL family SuSE Local Security Checks NASL id SUSE_11_2_LIBWEBKIT-110111.NASL description Various bugs in webkit have been fixed. The CVE id last seen 2020-06-01 modified 2020-06-02 plugin id 53764 published 2011-05-05 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/53764 title openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1) NASL family MacOS X Local Security Checks NASL id MACOSX_SAFARI5_0.NASL description The version of Apple Safari installed on the remote Mac OS X host is earlier than 5.0 / 4.1. As such, it is potentially affected by numerous issues in the following components : - Safari - WebKit last seen 2020-06-01 modified 2020-06-02 plugin id 46837 published 2010-06-08 reporter This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/46837 title Mac OS X : Apple Safari < 5.0 / 4.1 NASL family SuSE Local Security Checks NASL id SUSE_11_3_LIBWEBKIT-110104.NASL description Various bugs in webkit have been fixed. The CVE id last seen 2020-06-01 modified 2020-06-02 plugin id 75629 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75629 title openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1) NASL family Windows NASL id ITUNES_9_2.NASL description The version of Apple iTunes installed on the remote Windows host is older than 9.2. As such, it may be affected by multiple vulnerabilities : - A heap-based buffer overflow in the handling of images with an embedded ColorSync profile may lead to an application crash or arbitrary code execution. (CVE-2009-1726) - Multiple integer overflows in ImageIO last seen 2020-06-01 modified 2020-06-02 plugin id 47037 published 2010-06-17 reporter This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/47037 title Apple iTunes < 9.2 Multiple Vulnerabilities (credentialed check)
Oval
accepted | 2013-12-30T04:01:04.544-05:00 | ||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||
contributors |
| ||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||
description | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the Cascading Style Sheets (CSS) run-in property and multiple invocations of a destructor for a child element that has been referenced multiple times. | ||||||||||||||||||||
family | windows | ||||||||||||||||||||
id | oval:org.mitre.oval:def:7180 | ||||||||||||||||||||
status | accepted | ||||||||||||||||||||
submitted | 2010-06-08T17:30:00.000-05:00 | ||||||||||||||||||||
title | WebKit SVG 'RadialGradient' Attribute Remote Code Execution Vulnerability | ||||||||||||||||||||
version | 14 |
References
- http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html
- http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
- http://secunia.com/advisories/40105
- http://secunia.com/advisories/40196
- http://secunia.com/advisories/43068
- http://securitytracker.com/id?1024067
- http://support.apple.com/kb/HT4196
- http://support.apple.com/kb/HT4220
- http://www.securityfocus.com/archive/1/511725/100/0/threaded
- http://www.securityfocus.com/bid/40620
- http://www.vupen.com/english/advisories/2010/1373
- http://www.vupen.com/english/advisories/2010/1512
- http://www.vupen.com/english/advisories/2011/0212
- http://www.zerodayinitiative.com/advisories/ZDI-10-101
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7180