Vulnerabilities > CVE-2011-0170 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Itunes

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in ImageIO in CoreGraphics in Apple iTunes before 10.2 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted International Color Consortium (ICC) profile in a JPEG image.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idSAFARI_5_0_4.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 5.0.4. It therefore is potentially affected by several issues in the following components : - ImageIO - libxml - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id52613
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52613
    titleSafari < 5.0.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52613);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-1824",
        "CVE-2010-2249",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0160",
        "CVE-2011-0161",
        "CVE-2011-0163",
        "CVE-2011-0165",
        "CVE-2011-0166",
        "CVE-2011-0167",
        "CVE-2011-0168",
        "CVE-2011-0169",
        "CVE-2011-0170",
        "CVE-2011-0191",
        "CVE-2011-0192"
      );
      script_bugtraq_id(
        41174,
        44779,
        46657,
        46658,
        46659,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749,
        46808,
        46809,
        46811,
        46814,
        46816
      );
    
      script_name(english:"Safari < 5.0.4 Multiple Vulnerabilities");
      script_summary(english:"Checks Safari's version number");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Safari installed on the remote Windows host is earlier
    than 5.0.4.  It therefore is potentially affected by several issues in
    the following components :
    
      - ImageIO
    
      - libxml
    
      - WebKit"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4566");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2011/Mar/msg00004.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 5.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Safari/FileVersion");
    
    version_ui = get_kb_item("SMB/Safari/ProductVersion");
    if (isnull(version_ui)) version_ui = version;
    
    if (ver_compare(ver:version, fix:"5.33.20.27") == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/Safari/Path");
        if (isnull(path)) path = "n/a";
    
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 5.0.4 (7533.20.27)\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The remote host is not affected since Safari " + version_ui + " is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_7.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.7. Mac OS X 10.6.7 contains security fixes for the following products : - AirPort - Apache - AppleScript - ATS - bzip2 - CarbonCore - ClamAV - CoreText - File Quarantine - HFS - ImageIO - Image RAW - Installer - Kerberos - Kernel - Libinfo - libxml - Mailman - PHP - QuickLook - QuickTime - Ruby - Samba - Subversion - Terminal - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id52754
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52754
    titleMac OS X 10.6.x < 10.6.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3000) exit(0);    # Avoid problems with large number of xrefs.
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(52754);
      script_version("1.33");
      script_cvs_date("Date: 2018/08/22 16:49:14");
    
      script_cve_id(
        "CVE-2006-7243",
        "CVE-2010-0405",
        "CVE-2010-1323",
        "CVE-2010-1324",
        "CVE-2010-1452",
        "CVE-2010-2068",
        "CVE-2010-2950",
        "CVE-2010-3069",
        "CVE-2010-3089",
        "CVE-2010-3315",
        "CVE-2010-3434",
        "CVE-2010-3709",
        "CVE-2010-3710",
        "CVE-2010-3801",
        "CVE-2010-3802",
        "CVE-2010-3814",
        "CVE-2010-3855",
        "CVE-2010-3870",
        "CVE-2010-4008",
        "CVE-2010-4009",
        "CVE-2010-4020",
        "CVE-2010-4021",
        "CVE-2010-4150",
        "CVE-2010-4260",
        "CVE-2010-4261",
        "CVE-2010-4409",
        "CVE-2010-4479",
        "CVE-2010-4494",
        "CVE-2011-0170",
        "CVE-2011-0172",
        "CVE-2011-0173",
        "CVE-2011-0174",
        "CVE-2011-0175",
        "CVE-2011-0176",
        "CVE-2011-0177",
        "CVE-2011-0178",
        "CVE-2011-0179",
        "CVE-2011-0180",
        "CVE-2011-0181",
        "CVE-2011-0182",
        "CVE-2011-0183",
        "CVE-2011-0184",
        "CVE-2011-0186",
        "CVE-2011-0187",
        "CVE-2011-0188",
        "CVE-2011-0189",
        "CVE-2011-0190",
        "CVE-2011-0191",
        "CVE-2011-0192",
        "CVE-2011-0193",
        "CVE-2011-0194",
        "CVE-2011-1417"
      );
      script_bugtraq_id(
        40827,
        43212,
        43555,
        43926,
        44214,
        44605,
        44643,
        44718,
        44779,
        44980,
        45116,
        45117,
        45118,
        45119,
        45122,
        45152,
        46832,
        46965,
        46966,
        46971,
        46972,
        46973,
        46982,
        46984,
        46987,
        46988,
        46989,
        46990,
        46991,
        46992,
        46993,
        46994,
        46995,
        46996,
        46997,
        47023
      );
      script_xref(name:"EDB-ID", value:"17901");
      script_xref(name:"IAVB", value:"2010-B-0083");
    
      script_name(english:"Mac OS X 10.6.x < 10.6.7 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is running a version of Mac OS X 10.6.x that is prior
    to 10.6.7.
    
    Mac OS X 10.6.7 contains security fixes for the following products :
    
      - AirPort
      - Apache
      - AppleScript
      - ATS
      - bzip2
      - CarbonCore
      - ClamAV
      - CoreText
      - File Quarantine
      - HFS
      - ImageIO
      - Image RAW
      - Installer
      - Kerberos
      - Kernel
      - Libinfo
      - libxml
      - Mailman
      - PHP
      - QuickLook
      - QuickTime
      - Ruby
      - Samba
      - Subversion
      - Terminal
      - X11"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT4581"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade to Mac OS X 10.6.7 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/22");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
    
     exit(0);
    }
    
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item("Host/OS");
      if (isnull(os)) exit(0, "The 'Host/OS' KB item is missing.");
      if ("Mac OS X" >!< os) exit(0, "The host does not appear to be running Mac OS X.");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) exit(0, "The host does not appear to be running Mac OS X.");
    
    
    if (ereg(pattern:"Mac OS X 10\.6($|\.[0-6]([^0-9]|$))", string:os)) security_hole(0);
    else exit(0, "The host is not affected as it is running "+os+".");
    
  • NASL familyWindows
    NASL idITUNES_10_2.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 10.2. As such, it is affected by numerous issues in the following components : - ImageIO - libxml - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id52534
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52534
    titleApple iTunes < 10.2 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52534);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-1824",
        "CVE-2010-2249",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0164",
        "CVE-2011-0165",
        "CVE-2011-0168",
        "CVE-2011-0170",
        "CVE-2011-0191",
        "CVE-2011-0192"
      );
      script_bugtraq_id(
        41174,
        44779,
        46657,
        46658,
        46659,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46703,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749
      );
    
      script_name(english:"Apple iTunes < 10.2 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains an application that has multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple iTunes installed on the remote Windows host is
    older than 10.2. As such, it is affected by numerous issues in the
    following components :
    
      - ImageIO
    
      - libxml
    
      - WebKit");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4554");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("SMB/iTunes/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/iTunes/Version");
    fixed_version = "10.2.0.34";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/iTunes/Path");
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version+
          '\n  Fixed version     : '+fixed_version+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since iTunes "+version+" is installed.");
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_10_2_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 10.2. It is, therefore, affected by multiple vulnerabilities in the WebKit, ImageIO, and libxml components. Note that these only affect iTunes for Windows.
    last seen2020-06-01
    modified2020-06-02
    plugin id52535
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52535
    titleApple iTunes < 10.2 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52535);
      script_version("1.22");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-1824",
        "CVE-2010-2249",
        "CVE-2010-4008",
        "CVE-2010-4494",
        "CVE-2011-0111",
        "CVE-2011-0112",
        "CVE-2011-0113",
        "CVE-2011-0114",
        "CVE-2011-0115",
        "CVE-2011-0116",
        "CVE-2011-0117",
        "CVE-2011-0118",
        "CVE-2011-0119",
        "CVE-2011-0120",
        "CVE-2011-0121",
        "CVE-2011-0122",
        "CVE-2011-0123",
        "CVE-2011-0124",
        "CVE-2011-0125",
        "CVE-2011-0126",
        "CVE-2011-0127",
        "CVE-2011-0128",
        "CVE-2011-0129",
        "CVE-2011-0130",
        "CVE-2011-0131",
        "CVE-2011-0132",
        "CVE-2011-0133",
        "CVE-2011-0134",
        "CVE-2011-0135",
        "CVE-2011-0136",
        "CVE-2011-0137",
        "CVE-2011-0138",
        "CVE-2011-0139",
        "CVE-2011-0140",
        "CVE-2011-0141",
        "CVE-2011-0142",
        "CVE-2011-0143",
        "CVE-2011-0144",
        "CVE-2011-0145",
        "CVE-2011-0146",
        "CVE-2011-0147",
        "CVE-2011-0148",
        "CVE-2011-0149",
        "CVE-2011-0150",
        "CVE-2011-0151",
        "CVE-2011-0152",
        "CVE-2011-0153",
        "CVE-2011-0154",
        "CVE-2011-0155",
        "CVE-2011-0156",
        "CVE-2011-0164",
        "CVE-2011-0165",
        "CVE-2011-0168",
        "CVE-2011-0170",
        "CVE-2011-0191",
        "CVE-2011-0192"
      );
      script_bugtraq_id(
        41174,
        44779,
        46657,
        46658,
        46659,
        46677,
        46684,
        46686,
        46687,
        46688,
        46689,
        46690,
        46691,
        46692,
        46693,
        46694,
        46695,
        46696,
        46698,
        46699,
        46700,
        46701,
        46702,
        46703,
        46704,
        46705,
        46706,
        46707,
        46708,
        46709,
        46710,
        46711,
        46712,
        46713,
        46714,
        46715,
        46716,
        46717,
        46718,
        46719,
        46720,
        46721,
        46722,
        46723,
        46724,
        46725,
        46726,
        46727,
        46728,
        46744,
        46745,
        46746,
        46747,
        46748,
        46749
      );
    
      script_name(english:"Apple iTunes < 10.2 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes on the remote host is prior to version
    10.2. It is, therefore, affected by multiple vulnerabilities in the
    WebKit, ImageIO, and libxml components. Note that these only affect
    iTunes for Windows.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4554");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
    
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows");
    
    fixed_version = "10.2";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source    : ' + source +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2011-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2011-001 applied. This security update contains fixes for the following products : - Apache - bzip2 - ClamAV - ImageIO - Kerberos - Libinfo - libxml - Mailman - PHP - QuickLook - Ruby - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id52753
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52753
    titleMac OS X Multiple Vulnerabilities (Security Update 2011-001)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3000) exit(0);    # Avoid problems with large number of xrefs.
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(52753);
      script_version("1.23");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2010-0405",
        "CVE-2010-1323",
        "CVE-2010-1452",
        "CVE-2010-2068",
        "CVE-2010-3089",
        "CVE-2010-3434",
        "CVE-2010-3436",
        "CVE-2010-3709",
        "CVE-2010-3814",
        "CVE-2010-3855",
        "CVE-2010-4008",
        "CVE-2010-4150",
        "CVE-2010-4260",
        "CVE-2010-4261",
        "CVE-2010-4479",
        "CVE-2011-0170",
        "CVE-2011-0181",
        "CVE-2011-0183",
        "CVE-2011-0188",
        "CVE-2011-0191",
        "CVE-2011-0192",
        "CVE-2011-1417"
      );
      script_bugtraq_id(
        40827,
        43555,
        44214,
        44643,
        44718,
        44723,
        44779,
        44980,
        45118,
        45152,
        46832,
        46966,
        46990,
        46996
      );
      script_xref(name:"IAVB", value:"2010-B-0083");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2011-001)");
      script_summary(english:"Check for the presence of Security Update 2011-001");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is running a version of Mac OS X 10.5 that does not
    have Security Update 2011-001 applied. 
    
    This security update contains fixes for the following products :
    
      - Apache
      - bzip2
      - ClamAV
      - ImageIO
      - Kerberos
      - Libinfo
      - libxml
      - Mailman
      - PHP
      - QuickLook
      - Ruby
      - X11"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT4581"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install Security Update 2011-001 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages", "Host/uname");
    
      exit(0);
    }
    
    
    uname = get_kb_item("Host/uname");
    if (!uname) exit(0, "The 'Host/uname' KB item is missing.");
    
    pat = "^.+Darwin.* ([0-9]+\.[0-9.]+).*$";
    if (!ereg(pattern:pat, string:uname)) exit(0, "Can't identify the Darwin kernel version from the uname output ("+uname+").");
    
    
    darwin = ereg_replace(pattern:pat, replace:"\1", string:uname);
    if (ereg(pattern:"^9\.[0-8]\.", string:darwin))
    {
      packages = get_kb_item("Host/MacOSX/packages/boms");
      if (!packages) exit(1, "The 'Host/MacOSX/packages/boms' KB item is missing.");
    
      if (egrep(pattern:"^com\.apple\.pkg\.update\.security\.(2011\.00[1-9]|201[2-9]\.[0-9]+)(\.leopard)?\.bom", string:packages)) 
        exit(0, "The host has Security Update 2011-001 or later installed and therefore is not affected.");
      else 
        security_hole(0);
    }
    else exit(0, "The host is running Darwin kernel version "+darwin+" and therefore is not affected.");
    

Oval

accepted2015-06-22T04:00:32.070-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameBernd Eggenmueller
    organizationbaramundi software
definition_extensions
commentApple iTunes is installed
ovaloval:org.mitre.oval:def:12353
descriptionHeap-based buffer overflow in ImageIO in CoreGraphics in Apple iTunes before 10.2 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted International Color Consortium (ICC) profile in a JPEG image.
familywindows
idoval:org.mitre.oval:def:17367
statusaccepted
submitted2013-07-30T11:32:03.685-04:00
titleHeap-based buffer overflow in ImageIO in CoreGraphics in Apple iTunes before 10.2 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted International Color Consortium (ICC) profile in a JPEG image
version7