Vulnerabilities > CVE-2011-0132 - Resource Management Errors vulnerability in Apple Itunes, Safari and Webkit

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
apple
microsoft
CWE-399
nessus

Summary

Use-after-free vulnerability in the Runin box functionality in the Cascading Style Sheets (CSS) 2.1 Visual Formatting Model implementation in WebKit, as used in Apple iTunes before 10.2 on Windows and Apple Safari, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idSAFARI_5_0_4.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 5.0.4. It therefore is potentially affected by several issues in the following components : - ImageIO - libxml - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id52613
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52613
    titleSafari < 5.0.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52613);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-1824",
        "CVE-2010-2249",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0160",
        "CVE-2011-0161",
        "CVE-2011-0163",
        "CVE-2011-0165",
        "CVE-2011-0166",
        "CVE-2011-0167",
        "CVE-2011-0168",
        "CVE-2011-0169",
        "CVE-2011-0170",
        "CVE-2011-0191",
        "CVE-2011-0192"
      );
      script_bugtraq_id(
        41174,
        44779,
        46657,
        46658,
        46659,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749,
        46808,
        46809,
        46811,
        46814,
        46816
      );
    
      script_name(english:"Safari < 5.0.4 Multiple Vulnerabilities");
      script_summary(english:"Checks Safari's version number");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Safari installed on the remote Windows host is earlier
    than 5.0.4.  It therefore is potentially affected by several issues in
    the following components :
    
      - ImageIO
    
      - libxml
    
      - WebKit"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4566");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2011/Mar/msg00004.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 5.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Safari/FileVersion");
    
    version_ui = get_kb_item("SMB/Safari/ProductVersion");
    if (isnull(version_ui)) version_ui = version;
    
    if (ver_compare(ver:version, fix:"5.33.20.27") == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/Safari/Path");
        if (isnull(path)) path = "n/a";
    
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 5.0.4 (7533.20.27)\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The remote host is not affected since Safari " + version_ui + " is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI5_0_4.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 5.0.4. As such, it is potentially affected by several issues in the following components : - libxml - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id52612
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52612
    titleMac OS X : Apple Safari < 5.0.4
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52612);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2010-1824",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0160",
        "CVE-2011-0161",
        "CVE-2011-0163",
        "CVE-2011-0165",
        "CVE-2011-0166",
        "CVE-2011-0167",
        "CVE-2011-0168",
        "CVE-2011-0169"
      );
      script_bugtraq_id(
        44779,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749,
        46808,
        46809,
        46811,
        46814,
        46816
      );
    
      script_name(english:"Mac OS X : Apple Safari < 5.0.4");
      script_summary(english:"Check the Safari SourceVersion");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    earlier than 5.0.4. As such, it is potentially affected by several
    issues in the following components :
    
      - libxml
    
      - WebKit"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4566");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2011/Mar/msg00004.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 5.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/uname", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    uname = get_kb_item_or_exit("Host/uname");
    if (!egrep(pattern:"Darwin.* (9\.[0-8]\.|10\.)", string:uname)) audit(AUDIT_OS_NOT, "Mac OS X 10.5 / 10.6");
    
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    fixed_version = "5.0.4";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);
    
  • NASL familyWindows
    NASL idITUNES_10_2.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 10.2. As such, it is affected by numerous issues in the following components : - ImageIO - libxml - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id52534
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52534
    titleApple iTunes < 10.2 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52534);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-1824",
        "CVE-2010-2249",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0164",
        "CVE-2011-0165",
        "CVE-2011-0168",
        "CVE-2011-0170",
        "CVE-2011-0191",
        "CVE-2011-0192"
      );
      script_bugtraq_id(
        41174,
        44779,
        46657,
        46658,
        46659,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46703,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749
      );
    
      script_name(english:"Apple iTunes < 10.2 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains an application that has multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple iTunes installed on the remote Windows host is
    older than 10.2. As such, it is affected by numerous issues in the
    following components :
    
      - ImageIO
    
      - libxml
    
      - WebKit");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4554");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("SMB/iTunes/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/iTunes/Version");
    fixed_version = "10.2.0.34";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/iTunes/Path");
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version+
          '\n  Fixed version     : '+fixed_version+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since iTunes "+version+" is installed.");
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_10_2_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 10.2. It is, therefore, affected by multiple vulnerabilities in the WebKit, ImageIO, and libxml components. Note that these only affect iTunes for Windows.
    last seen2020-06-01
    modified2020-06-02
    plugin id52535
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52535
    titleApple iTunes < 10.2 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52535);
      script_version("1.22");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-1824",
        "CVE-2010-2249",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0164",
        "CVE-2011-0165",
        "CVE-2011-0168",
        "CVE-2011-0170",
        "CVE-2011-0191",
        "CVE-2011-0192"
      );
      script_bugtraq_id(
        41174,
        44779,
        46657,
        46658,
        46659,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46703,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749
      );
    
      script_name(english:"Apple iTunes < 10.2 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes on the remote host is prior to version
    10.2. It is, therefore, affected by multiple vulnerabilities in the
    WebKit, ImageIO, and libxml components. Note that these only affect
    iTunes for Windows.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4554");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
    
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows");
    
    fixed_version = "10.2";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source    : ' + source +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);