Vulnerabilities > CVE-2014-1242 - Cryptographic Issues vulnerability in Apple Itunes

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-310
nessus

Summary

Apple iTunes before 11.1.4 uses HTTP for the iTunes Tutorials window, which allows man-in-the-middle attackers to spoof content by gaining control over the client-server data stream.

Vulnerable Configurations

Part Description Count
Application
Apple
183

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyWindows
    NASL idITUNES_11_1_4.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 11.1.4. It is, therefore, potentially affected by several issues : - The included versions of WebKit, libxml, and libxslt contain several errors that could lead to memory corruption and possibly arbitrary code execution. The vendor notes that one possible attack vector is a man-in-the-middle attack while the application browses the
    last seen2020-06-01
    modified2020-06-02
    plugin id72104
    published2014-01-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72104
    titleApple iTunes < 11.1.4 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72104);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2011-3102",
        "CVE-2012-0841",
        "CVE-2012-2807",
        "CVE-2012-2825",
        "CVE-2012-2870",
        "CVE-2012-2871",
        "CVE-2012-5134",
        "CVE-2013-1024",
        "CVE-2013-1037",
        "CVE-2013-1038",
        "CVE-2013-1039",
        "CVE-2013-1040",
        "CVE-2013-1041",
        "CVE-2013-1042",
        "CVE-2013-1043",
        "CVE-2013-1044",
        "CVE-2013-1045",
        "CVE-2013-1046",
        "CVE-2013-1047",
        "CVE-2013-2842",
        "CVE-2013-5125",
        "CVE-2013-5126",
        "CVE-2013-5127",
        "CVE-2013-5128",
        "CVE-2014-1242"
      );
      script_bugtraq_id(
        52107,
        53540,
        54203,
        54718,
        55331,
        56684,
        60067,
        60368,
        62551,
        62553,
        62554,
        62556,
        62557,
        62558,
        62559,
        62560,
        62563,
        62565,
        62567,
        62568,
        62569,
        62570,
        62571,
        65088
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-01-22-1");
    
      script_name(english:"Apple iTunes < 11.1.4 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    older than 11.1.4. It is, therefore, potentially affected by several
    issues :
    
      - The included versions of WebKit, libxml, and libxslt
        contain several errors that could lead to memory
        corruption and possibly arbitrary code execution. The
        vendor notes that one possible attack vector is a
        man-in-the-middle attack while the application browses
        the 'iTunes Store'. (CVE-2011-3102, CVE-2012-0841,
        CVE-2012-2807, CVE-2012-2825, CVE-2012-2870,
        CVE-2012-2871, CVE-2012-5134, CVE-2013-1037,
        CVE-2013-1038, CVE-2013-1039, CVE-2013-1040,
        CVE-2013-1041, CVE-2013-1042, CVE-2013-1043,
        CVE-2013-1044, CVE-2013-1045, CVE-2013-1046,
        CVE-2013-1047, CVE-2013-2842, CVE-2013-5125,
        CVE-2013-5126, CVE-2013-5127, CVE-2013-5128)
    
      - An error exists related to text tracks in movie files
        that could allow denial of service or arbitrary code
        execution. (CVE-2013-1024)
    
      - An error exists related to the iTunes Tutorials window
        that could allow an attacker in a privileged network
        location to inject content. (CVE-2014-1242)");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT6001");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/530870/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple iTunes 11.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2842");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("SMB/iTunes/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/iTunes/Version");
    path = get_kb_item_or_exit("SMB/iTunes/Path");
    
    fixed_version = "11.1.4.62";
    if (ver_compare(ver:version, fix:fixed_version) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version+
          '\n  Fixed version     : '+fixed_version+'\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "iTunes", version, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ITUNES_11_1_4.NASL
    descriptionThe version of iTunes installed on the remote Mac OS X host is a version prior to 11.1.4. It is, therefore, affected by an error related to the iTunes Tutorials window that could allow an attacker in a privileged network location to inject content.
    last seen2020-06-01
    modified2020-06-02
    plugin id72106
    published2014-01-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72106
    titleiTunes < 11.1.4 Tutorials Content Injection (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72106);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id("CVE-2014-1242");
      script_bugtraq_id(65088);
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-01-22-1");
    
      script_name(english:"iTunes < 11.1.4 Tutorials Content Injection (Mac OS X)");
      script_summary(english:"Checks version of iTunes on Mac OS X");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a multimedia application that has a content
    injection vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of iTunes installed on the remote Mac OS X host is a
    version prior to 11.1.4.  It is, therefore, affected by an error related
    to the iTunes Tutorials window that could allow an attacker in a
    privileged network location to inject content.");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT6001");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/530870/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to iTunes 11.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-1242");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_itunes_detect.nasl");
      script_require_keys("Host/MacOSX/Version", "installed_sw/iTunes");
    
      exit(0);
    }
    
    include("vcf.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    app_info = vcf::get_app_info(app:"iTunes");
    
    constraints = [{"fixed_version" : "11.1.4"}];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_11_1_4_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 11.1.4. It is, therefore, affected by multiple vulnerabilities : - The included versions of the WebKit, libxml, and libxslt components in iTunes contain several errors that can lead to memory corruption and arbitrary code execution. The vendor states that one possible vector is a man-in- the-middle attack while the application browses the
    last seen2020-06-01
    modified2020-06-02
    plugin id72105
    published2014-01-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72105
    titleApple iTunes < 11.1.4 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72105);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2011-3102",
        "CVE-2012-0841",
        "CVE-2012-2807",
        "CVE-2012-2825",
        "CVE-2012-2870",
        "CVE-2012-2871",
        "CVE-2012-5134",
        "CVE-2013-1024",
        "CVE-2013-1037",
        "CVE-2013-1038",
        "CVE-2013-1039",
        "CVE-2013-1040",
        "CVE-2013-1041",
        "CVE-2013-1042",
        "CVE-2013-1043",
        "CVE-2013-1044",
        "CVE-2013-1045",
        "CVE-2013-1046",
        "CVE-2013-1047",
        "CVE-2013-2842",
        "CVE-2013-5125",
        "CVE-2013-5126",
        "CVE-2013-5127",
        "CVE-2013-5128",
        "CVE-2014-1242"
      );
      script_bugtraq_id(
        52107,
        53540,
        54203,
        54718,
        55331,
        56684,
        60067,
        60368,
        62551,
        62553,
        62554,
        62556,
        62557,
        62558,
        62559,
        62560,
        62563,
        62565,
        62567,
        62568,
        62569,
        62570,
        62571,
        65088
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-01-22-1");
    
      script_name(english:"Apple iTunes < 11.1.4 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes on the remote host is prior to version
    11.1.4. It is, therefore, affected by multiple vulnerabilities :
    
      - The included versions of the WebKit, libxml, and libxslt
        components in iTunes contain several errors that can
        lead to memory corruption and arbitrary code execution.
        The vendor states that one possible vector is a man-in-
        the-middle attack while the application browses the
        'iTunes Store'. Please note that these vulnerabilities
        only affect the application when it is running on a
        Windows host. (CVE-2011-3102, CVE-2012-0841,
        CVE-2012-2807, CVE-2012-2825, CVE-2012-2870,
        CVE-2012-2871, CVE-2012-5134, CVE-2013-1037,
        CVE-2013-1038, CVE-2013-1039, CVE-2013-1040,
        CVE-2013-1041, CVE-2013-1042, CVE-2013-1043,
        CVE-2013-1044, CVE-2013-1045, CVE-2013-1046,
        CVE-2013-1047, CVE-2013-2842, CVE-2013-5125,
        CVE-2013-5126, CVE-2013-5127, CVE-2013-5128)
    
      - An uninitialized memory access error exists in the
        handling of text tracks. By using a specially crafted
        movie file, a remote attacker can exploit this to cause
        a denial of service or execute arbitrary code.
        (CVE-2013-1024)
    
      - An error exists related to the iTunes Tutorials window
        that can allow an attacker in a privileged network
        location to inject content. Note that this vulnerability
        only affects the application installed on a Mac OS X
        host. (CVE-2014-1242)");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT6001");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/530870/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple iTunes 11.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2842");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type == 'AppleTV') audit(AUDIT_LISTEN_NOT_VULN, "iTunes on AppleTV", port, version);
    
    fixed_version = "11.1.4";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source    : ' + source +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);