Vulnerabilities > CVE-2012-0672 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Iphone OS

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-119
nessus

Summary

WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idSAFARI_5_1_7.NASL
    descriptionThe version of Safari installed on the remote host reportedly is affected by several issues : - Two unspecified errors exist that can allow malicious sites to perform cross-site scripting attacks. (CVE-2011-3046, CVE-2011-3056) - An unspecified memory corruption error exists that can allow malicious sites to crash the application or potentially execute arbitrary code. (CVE-2012-0672) - A state-tracking issue exists that can allow malicious sites to populate HTML form values of other sites with arbitrary data. (CVE-2012-0676)
    last seen2020-06-01
    modified2020-06-02
    plugin id59069
    published2012-05-10
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59069
    titleSafari < 5.1.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59069);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2011-3046",
        "CVE-2011-3056",
        "CVE-2012-0672",
        "CVE-2012-0676"
      );
      script_bugtraq_id(52369, 53404, 53407, 53446);
    
      script_name(english:"Safari < 5.1.7 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Safari");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Safari installed on the remote host reportedly is
    affected by several issues :
    
      - Two unspecified errors exist that can allow malicious
        sites to perform cross-site scripting attacks.
        (CVE-2011-3046, CVE-2011-3056)
    
      - An unspecified memory corruption error exists that can
        allow malicious sites to crash the application or
        potentially execute arbitrary code. (CVE-2012-0672)
    
      - A state-tracking issue exists that can allow malicious
        sites to populate HTML form values of other sites with
        arbitrary data. (CVE-2012-0676)"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5282");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2012/May/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 5.1.7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("audit.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("SMB/Safari/FileVersion");
    
    version_ui = get_kb_item("SMB/Safari/ProductVersion");
    if (isnull(version_ui)) version_ui = version;
    
    fixed_version = '5.34.57.2';
    fixed_version_ui = '5.1.7 (7534.57.2)';
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      port = get_kb_item("SMB/transport");
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/Safari/Path");
        if (isnull(path)) path = "n/a";
    
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : ' + fixed_version_ui + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version_ui);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI5_1_7.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 5.1.7. It is, therefore, potentially affected by several issues : - Two unspecified errors exist that can allow malicious sites to perform cross-site scripting attacks. (CVE-2011-3046, CVE-2011-3056) - An unspecified memory corruption error exists that can allow malicious sites to crash the application or potentially execute arbitrary code. (CVE-2012-0672) - A state-tracking issue exists that can allow malicious sites to populate HTML form values of other sites with arbitrary data. (CVE-2012-0676)
    last seen2020-06-01
    modified2020-06-02
    plugin id59068
    published2012-05-10
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59068
    titleMac OS X : Apple Safari < 5.1.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59068);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2011-3046",
        "CVE-2011-3056",
        "CVE-2012-0672",
        "CVE-2012-0676"
      );
      script_bugtraq_id(52369, 53404, 53407, 53446);
    
      script_name(english:"Mac OS X : Apple Safari < 5.1.7 Multiple Vulnerabilities");
      script_summary(english:"Check the Safari SourceVersion");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    earlier than 5.1.7.  It is, therefore, potentially affected by several
    issues :
    
       - Two unspecified errors exist that can allow malicious
        sites to perform cross-site scripting attacks.
        (CVE-2011-3046, CVE-2011-3056)
    
      - An unspecified memory corruption error exists that can
        allow malicious sites to crash the application or
        potentially execute arbitrary code. (CVE-2012-0672)
    
      - A state-tracking issue exists that can allow malicious
        sites to populate HTML form values of other sites with
        arbitrary data. (CVE-2012-0676)"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5282");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2012/May/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 5.1.7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    if (!ereg(pattern:"Mac OS X 10\.[67]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.6 / 10.7");
    
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    fixed_version = "5.1.7";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      set_kb_item(name:'www/0/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);
    
  • NASL familyWindows
    NASL idITUNES_10_6_3.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 10.6.3 and is, therefore, affected by the following issues : - A memory corruption issue exists in WebKit that can allow malicious websites to crash the application and possibly to execute arbitrary code. (CVE-2012-0672) - Stack and heap based buffer overflow errors related to the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59497
    published2012-06-14
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59497
    titleApple iTunes < 10.6.3 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(59497);
      script_version("1.13");
      script_cvs_date("Date: 2018/07/12 19:01:17");
    
      script_cve_id("CVE-2012-0672", "CVE-2012-0677");
      script_bugtraq_id(53404, 53933, 54113);
      script_xref(name:"EDB-ID", value:"19098");
      script_xref(name:"EDB-ID", value:"19322");
      script_xref(name:"EDB-ID", value:"19387");
    
      script_name(english:"Apple iTunes < 10.6.3 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple iTunes installed on the remote Windows host is
    older than 10.6.3 and is, therefore, affected by the following issues :
    
      - A memory corruption issue exists in WebKit that can
        allow malicious websites to crash the application and
        possibly to execute arbitrary code. (CVE-2012-0672)
    
      - Stack and heap based buffer overflow errors related to
        the handling of 'm3u' playlist files. These errors can
        cause the application to crash or possibly allow
        arbitrary code execution. (CVE-2012-0677)"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT5318"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2012/Jun/msg00000.html"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 10.6.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple iTunes 10 Extended M3U Stack Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("SMB/iTunes/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/iTunes/Version");
    fixed_version = "10.6.3.25";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/iTunes/Path");
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version+
          '\n  Fixed version     : '+fixed_version+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "iTunes", version);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1524-1.NASL
    descriptionA large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61458
    published2012-08-09
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61458
    titleUbuntu 12.04 LTS : webkit vulnerabilities (USN-1524-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1524-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61458);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2011-3046", "CVE-2011-3050", "CVE-2011-3067", "CVE-2011-3068", "CVE-2011-3069", "CVE-2011-3071", "CVE-2011-3073", "CVE-2011-3074", "CVE-2011-3075", "CVE-2011-3078", "CVE-2012-0672", "CVE-2012-3615", "CVE-2012-3655", "CVE-2012-3656", "CVE-2012-3680");
      script_bugtraq_id(52369, 52674, 52913, 53309, 53404, 54680);
      script_xref(name:"USN", value:"1524-1");
    
      script_name(english:"Ubuntu 12.04 LTS : webkit vulnerabilities (USN-1524-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A large number of security issues were discovered in the WebKit
    browser and JavaScript engines. If a user were tricked into viewing a
    malicious website, a remote attacker could exploit a variety of issues
    related to web browser security, including cross-site scripting
    attacks, denial of service attacks, and arbitrary code execution.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1524-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-1.0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-3.0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-1.0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-3.0-0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"libjavascriptcoregtk-1.0-0", pkgver:"1.8.1-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libjavascriptcoregtk-3.0-0", pkgver:"1.8.1-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libwebkitgtk-1.0-0", pkgver:"1.8.1-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libwebkitgtk-3.0-0", pkgver:"1.8.1-0ubuntu0.12.04.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libjavascriptcoregtk-1.0-0 / libjavascriptcoregtk-3.0-0 / etc");
    }
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_10_6_3_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote Windows host is prior to version 10.6.3. It is, therefore, affected by the following vulnerabilities : - A memory corruption vulnerability exists in the WebKit component. By using a specially crafted website, an attacker can exploit this to cause a denial of service or execute arbitrary code. Note that this vulnerability was addressed on Mac OS X systems by an update for Safari and, therefore, may not necessarily affect the remote host. (CVE-2012-0672) - Stack and heap based buffer overflow errors exist in the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59498
    published2012-06-14
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59498
    titleApple iTunes < 10.6.3 Multiple Vulnerabilities (uncredentialed check)

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2012-0672,CVE-2012-0677 iTunes是一款媒体播放器的应用程序,2001年1月10日由苹果电脑在旧金山的Macworld Expo推出,用来播放以及管理数字音乐和与视频文件,是管理苹果iPod的文件的主要工具。 Apple iTunes在捆绑的WebKit中存在有漏洞版本,并且在处理特制的M3U (&quot;.m3u&quot;)文件列表时存在错误可被利用造成堆缓冲区溢出,执行任意代码,从而控制用户系统。该漏洞不影响OS X Lion系统上的应用。 0 Apple iTunes 10.x 厂商补丁: Apple ----- Apple已经为此发布了一个安全公告(HT5318)以及相应补丁: HT5318:About the security content of iTunes 10.6.3 链接:http://support.apple.com/kb/HT5318
idSSV:60206
last seen2017-11-19
modified2012-06-13
published2012-06-13
reporterRoot
titleApple iTunes执行任意代码和拒绝服务漏洞