Vulnerabilities > CVE-2011-1774 - Improper Input Validation vulnerability in Apple Safari and Webkit

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-20
nessus
exploit available
metasploit

Summary

WebKit in Apple Safari before 5.0.6 has improper libxslt security settings, which allows remote attackers to create arbitrary files, and consequently execute arbitrary code, via a crafted web site. NOTE: this may overlap CVE-2011-1425.

Vulnerable Configurations

Part Description Count
Application
Apple
97
OS
Apple
8
OS
Microsoft
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionApple Safari Webkit libxslt Arbitrary File Creation. CVE-2011-1425,CVE-2011-1774. Remote exploit for windows platform
idEDB-ID:17993
last seen2016-02-02
modified2011-10-18
published2011-10-18
reportermetasploit
sourcehttps://www.exploit-db.com/download/17993/
titleApple Safari Webkit libxslt Arbitrary File Creation

Metasploit

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBWEBKIT-110725.NASL
    descriptionThis update of libwebkit fixes : - XSLT file creation allowed webpages evaluating XSLT code to create files. (CVE-2011-1774) - ZDI-11-139 Webkit Anonymous Frame remote code exec
    last seen2020-06-01
    modified2020-06-02
    plugin id55728
    published2011-07-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55728
    titleSuSE 11.1 Security Update : libwebkit (SAT Patch Number 4917)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55728);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:43");
    
      script_cve_id("CVE-2011-1774");
    
      script_name(english:"SuSE 11.1 Security Update : libwebkit (SAT Patch Number 4917)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of libwebkit fixes :
    
      - XSLT file creation allowed webpages evaluating XSLT code
        to create files. (CVE-2011-1774)
    
      - ZDI-11-139 Webkit Anonymous Frame remote code exec"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=688691"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=692619"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1774.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 4917.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple Safari Webkit libxslt Arbitrary File Creation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, "SuSE 11.1");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libwebkit-1_0-2-1.2.7-0.13.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"libwebkit-lang-1.2.7-0.13.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libwebkit-1_0-2-1.2.7-0.13.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"libwebkit-lang-1.2.7-0.13.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_10_5_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 10.5. It is, therefore, affected by multiple vulnerabilities in the CoreAudio, CoreFoundation, CoreMedia, ColorSync, ImageIO, and WebKit components. Note that these only affect iTunes for Windows.
    last seen2020-06-01
    modified2020-06-02
    plugin id56470
    published2011-10-12
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56470
    titleApple iTunes < 10.5 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);    # Avoid problems with large number of xrefs.
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(56470);
      script_version("1.48");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id(
        "CVE-2010-1823",
        "CVE-2011-0164",
        "CVE-2011-0200",
        "CVE-2011-0204",
        "CVE-2011-0215",
        "CVE-2011-0218",
        "CVE-2011-0221",
        "CVE-2011-0222",
        "CVE-2011-0223",
        "CVE-2011-0225",
        "CVE-2011-0232",
        "CVE-2011-0233",
        "CVE-2011-0234",
        "CVE-2011-0235",
        "CVE-2011-0237",
        "CVE-2011-0238",
        "CVE-2011-0240",
        "CVE-2011-0253",
        "CVE-2011-0254",
        "CVE-2011-0255",
        "CVE-2011-0259",
        "CVE-2011-0981",
        "CVE-2011-0983",
        "CVE-2011-1109",
        "CVE-2011-1114",
        "CVE-2011-1115",
        "CVE-2011-1117",
        "CVE-2011-1121",
        "CVE-2011-1188",
        "CVE-2011-1203",
        "CVE-2011-1204",
        "CVE-2011-1288",
        "CVE-2011-1293",
        "CVE-2011-1296",
        "CVE-2011-1440",
        "CVE-2011-1449",
        "CVE-2011-1451",
        "CVE-2011-1453",
        "CVE-2011-1457",
        "CVE-2011-1462",
        "CVE-2011-1774",
        "CVE-2011-1797",
        "CVE-2011-2338",
        "CVE-2011-2339",
        "CVE-2011-2341",
        "CVE-2011-2351",
        "CVE-2011-2352",
        "CVE-2011-2354",
        "CVE-2011-2356",
        "CVE-2011-2359",
        "CVE-2011-2788",
        "CVE-2011-2790",
        "CVE-2011-2792",
        "CVE-2011-2797",
        "CVE-2011-2799",
        "CVE-2011-2809",
        "CVE-2011-2811",
        "CVE-2011-2813",
        "CVE-2011-2814",
        "CVE-2011-2815",
        "CVE-2011-2816",
        "CVE-2011-2817",
        "CVE-2011-2818",
        "CVE-2011-2820",
        "CVE-2011-2823",
        "CVE-2011-2827",
        "CVE-2011-2831",
        "CVE-2011-3219",
        "CVE-2011-3232",
        "CVE-2011-3233",
        "CVE-2011-3234",
        "CVE-2011-3235",
        "CVE-2011-3236",
        "CVE-2011-3237",
        "CVE-2011-3238",
        "CVE-2011-3239",
        "CVE-2011-3241",
        "CVE-2011-3244",
        "CVE-2011-3252"
      );
      script_bugtraq_id(
        46262,
        46614,
        46785,
        47029,
        47604,
        48437,
        48479,
        48840,
        48856,
        48960,
        49279,
        49658,
        49850,
        50065,
        50066,
        50067,
        50068
      );
      script_xref(name:"MSVR", value:"MSVR11-001");
    
      script_name(english:"Apple iTunes < 10.5 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes on the remote host is prior to version
    10.5. It is, therefore, affected by multiple vulnerabilities in the
    CoreAudio, CoreFoundation, CoreMedia, ColorSync, ImageIO, and WebKit
    components. Note that these only affect iTunes for Windows.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-11-303/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-304/");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4981");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2011/Oct/msg00000.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploithub_sku", value:"EH-11-678");
      script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple Safari Webkit libxslt Arbitrary File Creation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/10/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/12");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
    
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows");
    
    fixed_version = "10.5";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source    : ' + source +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);
    
  • NASL familyWindows
    NASL idITUNES_10_5.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 10.5. Thus, it is reportedly affected by numerous issues in the following components : - CoreFoundation - ColorSync - CoreAudio - CoreMedia - ImageIO - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id56469
    published2011-10-12
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56469
    titleApple iTunes < 10.5 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);    # Avoid problems with large number of xrefs.
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(56469);
      script_version("1.45");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2010-1823",
        "CVE-2011-0164",
        "CVE-2011-0200",
        "CVE-2011-0204",
        "CVE-2011-0215",
        "CVE-2011-0218",
        "CVE-2011-0221",
        "CVE-2011-0222",
        "CVE-2011-0223",
        "CVE-2011-0225",
        "CVE-2011-0232",
        "CVE-2011-0233",
        "CVE-2011-0234",
        "CVE-2011-0235",
        "CVE-2011-0237",
        "CVE-2011-0238",
        "CVE-2011-0240",
        "CVE-2011-0253",
        "CVE-2011-0254",
        "CVE-2011-0255",
        "CVE-2011-0259",
        "CVE-2011-0981",
        "CVE-2011-0983",
        "CVE-2011-1109",
        "CVE-2011-1114",
        "CVE-2011-1115",
        "CVE-2011-1117",
        "CVE-2011-1121",
        "CVE-2011-1188",
        "CVE-2011-1203",
        "CVE-2011-1204",
        "CVE-2011-1288",
        "CVE-2011-1293",
        "CVE-2011-1296",
        "CVE-2011-1440",
        "CVE-2011-1449",
        "CVE-2011-1451",
        "CVE-2011-1453",
        "CVE-2011-1457",
        "CVE-2011-1462",
        "CVE-2011-1774",
        "CVE-2011-1797",
        "CVE-2011-2338",
        "CVE-2011-2339",
        "CVE-2011-2341",
        "CVE-2011-2351",
        "CVE-2011-2352",
        "CVE-2011-2354",
        "CVE-2011-2356",
        "CVE-2011-2359",
        "CVE-2011-2788",
        "CVE-2011-2790",
        "CVE-2011-2792",
        "CVE-2011-2797",
        "CVE-2011-2799",
        "CVE-2011-2809",
        "CVE-2011-2811",
        "CVE-2011-2813",
        "CVE-2011-2814",
        "CVE-2011-2815",
        "CVE-2011-2816",
        "CVE-2011-2817",
        "CVE-2011-2818",
        "CVE-2011-2820",
        "CVE-2011-2823",
        "CVE-2011-2827",
        "CVE-2011-2831",
        "CVE-2011-3219",
        "CVE-2011-3232",
        "CVE-2011-3233",
        "CVE-2011-3234",
        "CVE-2011-3235",
        "CVE-2011-3236",
        "CVE-2011-3237",
        "CVE-2011-3238",
        "CVE-2011-3239",
        "CVE-2011-3241",
        "CVE-2011-3244",
        "CVE-2011-3252"
      );
      script_bugtraq_id(
        46262,
        46614,
        46785,
        47029,
        47604,
        48437,
        48479,
        48840,
        48856,
        48960,
        49279,
        49658,
        49850,
        50065,
        50066,
        50067,
        50068
      );
      script_xref(name:"MSVR", value:"MSVR11-001");
    
      script_name(english:"Apple iTunes < 10.5 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple iTunes installed on the remote Windows host is
    older than 10.5. Thus, it is reportedly affected by numerous issues in
    the following components :
    
      - CoreFoundation
      - ColorSync
      - CoreAudio
      - CoreMedia
      - ImageIO
      - WebKit"
      );
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-11-303/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-304/");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4981");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2011/Oct/msg00000.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploithub_sku", value:"EH-11-678");
      script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple Safari Webkit libxslt Arbitrary File Creation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("SMB/iTunes/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/iTunes/Version");
    fixed_version = "10.5.0.142";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/iTunes/Path");
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version+
          '\n  Fixed version     : '+fixed_version+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since iTunes "+version+" is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI5_1.NASL
    descriptionThe version of Apple Safari installed on the remote macOS or Mac OS X host is prior to 11.1. It is, therefore, affected by multiple vulnerabilities as described in the HT4808 security advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id55638
    published2011-07-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55638
    titleMac OS X : Apple Safari < 5.1 / 5.0.6
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55638);
      script_version("1.47");
      script_cvs_date("Date: 2019/07/03 12:01:40");
    
      script_cve_id(
        "CVE-2010-1383",
        "CVE-2010-1420",
        "CVE-2010-1823",
        "CVE-2010-3829",
        "CVE-2011-0164",
        "CVE-2011-0195",
        "CVE-2011-0200",
        "CVE-2011-0201",
        "CVE-2011-0202",
        "CVE-2011-0204",
        "CVE-2011-0206",
        "CVE-2011-0214",
        "CVE-2011-0215",
        "CVE-2011-0216",
        "CVE-2011-0217",
        "CVE-2011-0218",
        "CVE-2011-0219",
        "CVE-2011-0221",
        "CVE-2011-0222",
        "CVE-2011-0223",
        "CVE-2011-0225",
        "CVE-2011-0232",
        "CVE-2011-0233",
        "CVE-2011-0234",
        "CVE-2011-0235",
        "CVE-2011-0237",
        "CVE-2011-0238",
        "CVE-2011-0240",
        "CVE-2011-0241",
        "CVE-2011-0242",
        "CVE-2011-0244",
        "CVE-2011-0253",
        "CVE-2011-0254",
        "CVE-2011-0255",
        "CVE-2011-0981",
        "CVE-2011-0983",
        "CVE-2011-1107",
        "CVE-2011-1109",
        "CVE-2011-1114",
        "CVE-2011-1115",
        "CVE-2011-1117",
        "CVE-2011-1121",
        "CVE-2011-1188",
        "CVE-2011-1190",
        "CVE-2011-1203",
        "CVE-2011-1204",
        "CVE-2011-1288",
        "CVE-2011-1293",
        "CVE-2011-1295",
        "CVE-2011-1296",
        "CVE-2011-1449",
        "CVE-2011-1451",
        "CVE-2011-1453",
        "CVE-2011-1457",
        "CVE-2011-1462",
        "CVE-2011-1774",
        "CVE-2011-1797",
        "CVE-2011-3438",
        "CVE-2011-3443"
      );
      script_bugtraq_id(
        43228,
        45008,
        46262,
        46614,
        46703,
        46785,
        47020,
        47029,
        47604,
        47668,
        48416,
        48426,
        48427,
        48429,
        48437,
        48820,
        48823,
        48825,
        48827,
        48828,
        48831,
        48832,
        48833,
        48837,
        48839,
        48840,
        48842,
        48843,
        48844,
        48845,
        48846,
        48847,
        48848,
        48849,
        48850,
        48851,
        48852,
        48853,
        48854,
        48855,
        48856,
        48857,
        48858,
        48859,
        48860,
        51035,
        78606
      );
      script_xref(name:"EDB-ID", value:"17575");
      script_xref(name:"EDB-ID", value:"17993");
    
      script_name(english:"Mac OS X : Apple Safari < 5.1 / 5.0.6");
      script_summary(english:"Checks the Safari Version");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple Safari installed on the remote macOS or Mac OS X
    host is prior to 11.1. It is, therefore, affected by multiple
    vulnerabilities as described in the HT4808 security advisory.");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4808");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2011/Jul/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 5.1 / 5.0.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2010-1383");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploithub_sku", value:"EH-11-678");
      script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple Safari Webkit libxslt Arbitrary File Creation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_apple_safari_installed.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    os = get_kb_item('Host/MacOSX/Version');
    if (!os) audit(AUDIT_OS_NOT, 'Mac OS X or macOS');
    
    if (!preg(pattern:"Mac OS X 10\.[56]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, 'Mac OS X 10.5 / 10.6');
    
    get_kb_item_or_exit('MacOSX/Safari/Installed', exit_code:0);
    path      = get_kb_item_or_exit('MacOSX/Safari/Path', exit_code:1);
    version   = get_kb_item_or_exit('MacOSX/Safari/Version', exit_code:1);
    
    fixed_version = '5.1';
    if ('10.5' >< os) fixed_version = '5.0.5';
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      report = report_items_str(
        report_items:make_array(
          'Path', path,
          'Installed version', version,
          'Fixed version', fixed_version
        ),
        ordered_fields:make_list('Path', 'Installed version', 'Fixed version')
      );
      security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, 'Safari', version, path);
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_07234E78E89911E1B38D0023AE8E59F0.NASL
    descriptionThe PostgreSQL Global Development Group reports : The PostgreSQL Global Development Group today released security updates for all active branches of the PostgreSQL database system, including versions 9.1.5, 9.0.9, 8.4.13 and 8.3.20. This update patches security holes associated with libxml2 and libxslt, similar to those affecting other open source projects. All users are urged to update their installations at the first available opportunity Users who are relying on the built-in XML functionality to validate external DTDs will need to implement a workaround, as this security patch disables that functionality. Users who are using xslt_process() to fetch documents or stylesheets from external URLs will no longer be able to do so. The PostgreSQL project regrets the need to disable both of these features in order to maintain our security standards. These security issues with XML are substantially similar to issues patched recently by the Webkit (CVE-2011-1774), XMLsec (CVE-2011-1425) and PHP5 (CVE-2012-0057) projects.
    last seen2020-06-01
    modified2020-06-02
    plugin id61586
    published2012-08-20
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61586
    titleFreeBSD : databases/postgresql*-server -- multiple vulnerabilities (07234e78-e899-11e1-b38d-0023ae8e59f0)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61586);
      script_version("1.12");
      script_cvs_date("Date: 2018/11/21 10:46:30");
    
      script_cve_id("CVE-2012-3488", "CVE-2012-3489");
    
      script_name(english:"FreeBSD : databases/postgresql*-server -- multiple vulnerabilities (07234e78-e899-11e1-b38d-0023ae8e59f0)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The PostgreSQL Global Development Group reports :
    
    The PostgreSQL Global Development Group today released security
    updates for all active branches of the PostgreSQL database system,
    including versions 9.1.5, 9.0.9, 8.4.13 and 8.3.20. This update
    patches security holes associated with libxml2 and libxslt, similar to
    those affecting other open source projects. All users are urged to
    update their installations at the first available opportunity
    
    Users who are relying on the built-in XML functionality to validate
    external DTDs will need to implement a workaround, as this security
    patch disables that functionality. Users who are using xslt_process()
    to fetch documents or stylesheets from external URLs will no longer be
    able to do so. The PostgreSQL project regrets the need to disable both
    of these features in order to maintain our security standards. These
    security issues with XML are substantially similar to issues patched
    recently by the Webkit (CVE-2011-1774), XMLsec (CVE-2011-1425) and
    PHP5 (CVE-2012-0057) projects."
      );
      # http://www.postgresql.org/about/news/1407/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/about/news/1407/"
      );
      # https://vuxml.freebsd.org/freebsd/07234e78-e899-11e1-b38d-0023ae8e59f0.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?32ad7cf3"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"postgresql-server>8.3.*<8.3.20")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"postgresql-server>8.4.*<8.4.13")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"postgresql-server>9.0.*<9.0.9")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"postgresql-server>9.1.*<9.1.5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idSAFARI_5_1.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 5.1. As such, it is potentially affected by numerous issues in the following components : - CFNetwork - ColorSync - CoreFoundation - CoreGraphics - International Components for Unicode - ImageIO - libxslt - libxml - Safari - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id55639
    published2011-07-21
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55639
    titleSafari < 5.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55639);
      script_version("1.47");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2010-1383",
        "CVE-2010-1420",
        "CVE-2010-1823",
        "CVE-2010-3829",
        "CVE-2011-0164",
        "CVE-2011-0195",
        "CVE-2011-0200",
        "CVE-2011-0201",
        "CVE-2011-0202",
        "CVE-2011-0204",
        "CVE-2011-0206",
        "CVE-2011-0214",
        "CVE-2011-0215",
        "CVE-2011-0216",
        "CVE-2011-0217",
        "CVE-2011-0218",
        "CVE-2011-0219",
        "CVE-2011-0221",
        "CVE-2011-0222",
        "CVE-2011-0223",
        "CVE-2011-0225",
        "CVE-2011-0232",
        "CVE-2011-0233",
        "CVE-2011-0234",
        "CVE-2011-0235",
        "CVE-2011-0237",
        "CVE-2011-0238",
        "CVE-2011-0240",
        "CVE-2011-0241",
        "CVE-2011-0242",
        "CVE-2011-0244",
        "CVE-2011-0253",
        "CVE-2011-0254",
        "CVE-2011-0255",
        "CVE-2011-0981",
        "CVE-2011-0983",
        "CVE-2011-1107",
        "CVE-2011-1109",
        "CVE-2011-1114",
        "CVE-2011-1115",
        "CVE-2011-1117",
        "CVE-2011-1121",
        "CVE-2011-1188",
        "CVE-2011-1190",
        "CVE-2011-1203",
        "CVE-2011-1204",
        "CVE-2011-1288",
        "CVE-2011-1293",
        "CVE-2011-1295",
        "CVE-2011-1296",
        "CVE-2011-1449",
        "CVE-2011-1451",
        "CVE-2011-1453",
        "CVE-2011-1457",
        "CVE-2011-1462",
        "CVE-2011-1774",
        "CVE-2011-1797",
        "CVE-2011-3443"
      );
      script_bugtraq_id(
        43228,
        46262,
        46614,
        46703,
        46785,
        47029,
        47604,
        47668,
        48416,
        48426,
        48427,
        48429,
        48437,
        48820,
        48823,
        48824,
        48825,
        48827,
        48828,
        48831,
        48832,
        48833,
        48837,
        48839,
        48840,
        48841,
        48842,
        48843,
        48844,
        48845,
        48846,
        48847,
        48848,
        48849,
        48850,
        48851,
        48852,
        48853,
        48854,
        48855,
        48856,
        48857,
        48858,
        48859,
        48860
      );
      script_xref(name:"EDB-ID", value:"17575");
      script_xref(name:"EDB-ID", value:"17993");
      script_xref(name:"MSVR", value:"MSVR11-009");
    
      script_name(english:"Safari < 5.1 Multiple Vulnerabilities");
      script_summary(english:"Checks Safari's version number");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Safari installed on the remote Windows host is earlier
    than 5.1.  As such, it is potentially affected by numerous issues in
    the following components :
    
      - CFNetwork
      - ColorSync
      - CoreFoundation
      - CoreGraphics
      - International Components for Unicode
      - ImageIO
      - libxslt
      - libxml
      - Safari
      - WebKit"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4808");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2011/Jul/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 5.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploithub_sku", value:"EH-11-678");
      script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple Safari Webkit libxslt Arbitrary File Creation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Safari/FileVersion");
    
    version_ui = get_kb_item("SMB/Safari/ProductVersion");
    if (isnull(version_ui)) version_ui = version;
    
    if (ver_compare(ver:version, fix:"5.34.50.0") == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/Safari/Path");
        if (isnull(path)) path = "n/a";
    
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 5.1 (7534.50)\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The remote host is not affected since Safari " + version_ui + " is installed.");
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/105943/safari_xslt_output.rb.txt
idPACKETSTORM:105943
last seen2016-12-05
published2011-10-18
reporterNicolas Gregoire
sourcehttps://packetstormsecurity.com/files/105943/Apple-Safari-Webkit-libxslt-Arbitrary-File-Creation.html
titleApple Safari Webkit libxslt Arbitrary File Creation

Saint

bid48840
descriptionApple Safari libxslt File Create
idweb_client_safari
osvdb74017
titlesafari_webkit_libxslt_file_create
typeclient

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2010-1823,CVE-2011-0164,CVE-2011-0200,CVE-2011-0204,CVE-2011-0215,CVE-2011-0218,CVE-2011-0221,CVE-2011-0222,CVE-2011-0223,CVE-2011-0225,CVE-2011-0232,CVE-2011-0233,CVE-2011-0234,CVE-2011-0235,CVE-2011-0237,CVE-2011-0238,CVE-2011-0240,CVE-2011-0253,CVE-2011-0254,CVE-2011-0255,CVE-2011-0259,CVE-2011-0981,CVE-2011-0983,CVE-2011-1109,CVE-2011-1114,CVE-2011-1115,CVE-2011-1117,CVE-2011-1121,CVE-2011-1188,CVE-2011-1203,CVE-2011-1204,CVE-2011-1288,CVE-2011-1293,CVE-2011-1296,CVE-2011-1440,CVE-2011-1449,CVE-2011-1451,CVE-2011-1453,CVE-2011-1457,CVE-2011-1462,CVE-2011-1774,CVE-2011-1797,CVE-2011-2338,CVE-2011-2339,CVE-2011-2341,CVE-2011-2351,CVE-2011-2352,CVE-2011-2354,CVE-2011-2356,CVE-2011-2359,CVE-2011-2788,CVE-2011-2790,CVE-2011-2792,CVE-2011-2797,CVE-2011-2799,CVE-2011-2809,CVE-2011-2811,CVE-2011-2813,CVE-2011-2814,CVE-2011-2815,CVE-2011-2816,CVE-2011-2817,CVE-2011-2818,CVE-2011-2820,CVE-2011-2823,CVE-2011-2827,CVE-2011-2831,CVE-2011-3219,CVE-2011-3232,CVE-2011-3233,CVE-2011-3234,CVE-2011-3235,CVE-2011-3236,CVE-2011-3237,CVE-2011-3238,CVE-2011-3239,CVE-2011-3241,CVE-2011-3244,CVE-2011-3252 iTunes是一款媒体播放器的应用程序,2001年1月10日由苹果电脑在旧金山的Macworld Expo推出,用来播放以及管理数字音乐和与视频文件,是管理苹果iPod的文件的主要工具。 Apple iTunes在实现上存在多个漏洞,可被恶意用户利用泄露敏感信息,操作某些数据、执行跨站脚本和欺骗攻击、绕过某些安全限制、控制用户系统。 1)在处理字符串标志化时,CoreFoundation组件中存在错误,通过中间人攻击破坏内存。 2)处理AAC流时CoreAudio组件中存在错误,可造成缓冲区溢出。 3)处理H.264编码文件时CoreMedia组件中存在错误,可造成缓冲区溢出。 4)使用AddressSanitizer时WebKit组件中存在错误,可造成内存破坏; 5)WebKit组件的多个错误可被利用破坏内存。 Apple iTunes 10.x 厂商补丁: Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://support.apple.com/
idSSV:21013
last seen2017-11-19
modified2011-10-13
published2011-10-13
reporterRoot
titleApple iTunes多个安全漏洞