Vulnerabilities > CVE-2015-1082 - Resource Management Errors vulnerability in Apple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-399
nessus

Summary

WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.

Vulnerable Configurations

Part Description Count
Application
Apple
322
OS
Apple
169

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMisc.
    NASL idAPPLETV_7_2.NASL
    descriptionAccording to its banner, the remote Apple TV device is a version prior to 7.2. It is, therefore, affected by the following vulnerabilities : - Multiple memory corruption vulnerabilities exist in WebKit due to improperly validated user-supplied input. A remote attacker, using a specially crafted website, can exploit these to execute arbitrary code. (CVE-2015-1068, CVE-2015-1069, CVE-2015-1070, CVE-2015-1071, CVE-2015-1072, CVE-2015-1073, CVE-2015-1074, CVE-2015-1076, CVE-2015-1077, CVE-2015-1078, CVE-2015-1079, CVE-2015-1080, CVE-2015-1081, CVE-2015-1082, CVE-2015-1083, CVE-2015-1119, CVE-2015-1120, CVE-2015-1121, CVE-2015-1122, CVE-2015-1123, CVE-2015-1124) - An error exists in the IOKit objects due to improper validation of metadata used by an audio driver, which allows arbitrary code execution. (CVE-2015-1086) - An XML External Entity (XXE) injection vulnerability exists in the NSXMLParser due to improper handling of XML files, which allows information disclosure. (CVE-2015-1092) - An error exists in the IOAcceleratorFamily that allows the kernel memory layout to be disclosed. (CVE-2015-1094) - A memory corruption vulnerability exists in the IOHIDFamily API that allows arbitrary code execution. (CVE-2015-1095) - An error exists in the IOHIDFamily due to improper bounds checking, which allows the kernel memory layout to be disclosed. (CVE-2015-1096) - An error exists in the MobileFrameBuffer due to improper bounds checking, which allows the kernel memory layout to be disclosed. (CVE-2015-1097) - A denial of service vulnerability exists in the setreuid() system call due to a race condition. (CVE-2015-1099) - An out-of-bounds memory error exists in the kernel that allows a denial of service attack or information disclosure. (CVE-2015-1100) - A memory corruption vulnerability exists in the kernel that allows arbitrary code execution. (CVE-2015-1101) - A denial of service vulnerability exists due to a state inconsistency in the processing of TCP headers, which can only be exploited from an adjacent network. (CVE-2015-1102) - A vulnerability exists that allows a man-in-the-middle attacker to redirect traffic via ICMP redirects. (CVE-2015-1103) - A security bypass vulnerability exists due to the system treating remote IPv6 packets as local packets, which allows an attacker to bypass network filters. (CVE-2015-1104) - A denial of service vulnerability exists due to improper processing of TCP out-of-band data, which allows a denial of service by a remote attacker. (CVE-2015-1105) - An information disclosure vulnerability exists due to unique identifiers being sent to remote servers when downloading assets for a podcast. (CVE-2015-1110) - An information disclosure vulnerability exists in the third-party application sandbox that allows hardware identifiers to be accessible by other applications. (CVE-2015-1114) - A privilege escalation vulnerability exists in the setreuid() and setregid() system calls due to a failure to drop privileges permanently. (CVE-2015-1117) - A memory corruption vulnerability exists due to improper bounds checking when processing configuration profiles, which allows a denial of service attack. (CVE-2015-1118)
    last seen2020-06-01
    modified2020-06-02
    plugin id82712
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82712
    titleApple TV < 7.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82712);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-1068",
        "CVE-2015-1069",
        "CVE-2015-1070",
        "CVE-2015-1071",
        "CVE-2015-1072",
        "CVE-2015-1073",
        "CVE-2015-1074",
        "CVE-2015-1076",
        "CVE-2015-1077",
        "CVE-2015-1078",
        "CVE-2015-1079",
        "CVE-2015-1080",
        "CVE-2015-1081",
        "CVE-2015-1082",
        "CVE-2015-1083",
        "CVE-2015-1086",
        "CVE-2015-1092",
        "CVE-2015-1094",
        "CVE-2015-1095",
        "CVE-2015-1096",
        "CVE-2015-1097",
        "CVE-2015-1099",
        "CVE-2015-1100",
        "CVE-2015-1101",
        "CVE-2015-1102",
        "CVE-2015-1103",
        "CVE-2015-1104",
        "CVE-2015-1105",
        "CVE-2015-1110",
        "CVE-2015-1114",
        "CVE-2015-1117",
        "CVE-2015-1118",
        "CVE-2015-1119",
        "CVE-2015-1120",
        "CVE-2015-1121",
        "CVE-2015-1122",
        "CVE-2015-1123",
        "CVE-2015-1124"
      );
      script_bugtraq_id(
        73176,
        73972,
        73981,
        73983,
        73985,
        73986
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-04-08-4");
    
      script_name(english:"Apple TV < 7.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the version in the banner.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the remote Apple TV device is a version prior
    to 7.2. It is, therefore, affected by the following vulnerabilities :
    
      - Multiple memory corruption vulnerabilities exist in
        WebKit due to improperly validated user-supplied input.
        A remote attacker, using a specially crafted website,
        can exploit these to execute arbitrary code.
        (CVE-2015-1068, CVE-2015-1069, CVE-2015-1070,
        CVE-2015-1071, CVE-2015-1072, CVE-2015-1073,
        CVE-2015-1074, CVE-2015-1076, CVE-2015-1077,
        CVE-2015-1078, CVE-2015-1079, CVE-2015-1080,
        CVE-2015-1081, CVE-2015-1082, CVE-2015-1083,
        CVE-2015-1119, CVE-2015-1120, CVE-2015-1121,
        CVE-2015-1122, CVE-2015-1123, CVE-2015-1124)
    
      - An error exists in the IOKit objects due to improper
        validation of metadata used by an audio driver, which
        allows arbitrary code execution. (CVE-2015-1086)
    
      - An XML External Entity (XXE) injection vulnerability
        exists in the NSXMLParser due to improper handling of
        XML files, which allows information disclosure.
        (CVE-2015-1092)
    
      - An error exists in the IOAcceleratorFamily that allows
        the kernel memory layout to be disclosed.
        (CVE-2015-1094)
    
      - A memory corruption vulnerability exists in the
        IOHIDFamily API that allows arbitrary code execution.
        (CVE-2015-1095)
    
      - An error exists in the IOHIDFamily due to improper
        bounds checking, which allows the kernel memory layout
        to be disclosed. (CVE-2015-1096)
    
      - An error exists in the MobileFrameBuffer due to improper
        bounds checking, which allows the kernel memory layout
        to be disclosed. (CVE-2015-1097)
    
      - A denial of service vulnerability exists in the
        setreuid() system call due to a race condition.
        (CVE-2015-1099)
    
      - An out-of-bounds memory error exists in the kernel that
        allows a denial of service attack or information
        disclosure. (CVE-2015-1100)
    
      - A memory corruption vulnerability exists in the kernel
        that allows arbitrary code execution. (CVE-2015-1101)
    
      - A denial of service vulnerability exists due to a state
        inconsistency in the processing of TCP headers, which
        can only be exploited from an adjacent network.
        (CVE-2015-1102)
    
      - A vulnerability exists that allows a man-in-the-middle
        attacker to redirect traffic via ICMP redirects.
        (CVE-2015-1103)
    
      - A security bypass vulnerability exists due to the
        system treating remote IPv6 packets as local packets,
        which allows an attacker to bypass network filters.
        (CVE-2015-1104)
    
      - A denial of service vulnerability exists due to improper
        processing of TCP out-of-band data, which allows a
        denial of service by a remote attacker. (CVE-2015-1105)
    
      - An information disclosure vulnerability exists due to
        unique identifiers being sent to remote servers when
        downloading assets for a podcast. (CVE-2015-1110)
    
      - An information disclosure vulnerability exists in the
        third-party application sandbox that allows hardware
        identifiers to be accessible by other applications.
        (CVE-2015-1114)
    
      - A privilege escalation vulnerability exists in the
        setreuid() and setregid() system calls due to a failure
        to drop privileges permanently. (CVE-2015-1117)
    
      - A memory corruption vulnerability exists due to improper
        bounds checking when processing configuration profiles,
        which allows a denial of service attack. (CVE-2015-1118)");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204662");
      # https://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?028da58b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV 7.2 or later. Note that this update is only
    available for 3rd generation and later models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1103");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = "12F69";
    tvos_ver = '7.2';
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : 3,
      model          : model,
      gen            : gen,
      fix_tvos_ver   : tvos_ver,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE
    );
    
  • NASL familyWindows
    NASL idITUNES_12_2_0.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.2. It is, therefore, affected by multiple vulnerabilities in the bundled version of WebKit, including denial of service and arbitrary code execution vulnerabilities. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id84504
    published2015-07-03
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84504
    titleApple iTunes < 12.2 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84504);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2014-3192",
        "CVE-2014-4452",
        "CVE-2014-4459",
        "CVE-2014-4466",
        "CVE-2014-4468",
        "CVE-2014-4469",
        "CVE-2014-4470",
        "CVE-2014-4471",
        "CVE-2014-4472",
        "CVE-2014-4473",
        "CVE-2014-4474",
        "CVE-2014-4475",
        "CVE-2014-4476",
        "CVE-2014-4477",
        "CVE-2014-4479",
        "CVE-2015-1068",
        "CVE-2015-1069",
        "CVE-2015-1070",
        "CVE-2015-1071",
        "CVE-2015-1072",
        "CVE-2015-1073",
        "CVE-2015-1074",
        "CVE-2015-1075",
        "CVE-2015-1076",
        "CVE-2015-1077",
        "CVE-2015-1078",
        "CVE-2015-1079",
        "CVE-2015-1080",
        "CVE-2015-1081",
        "CVE-2015-1082",
        "CVE-2015-1083",
        "CVE-2015-1119",
        "CVE-2015-1120",
        "CVE-2015-1121",
        "CVE-2015-1122",
        "CVE-2015-1124",
        "CVE-2015-1152",
        "CVE-2015-1153",
        "CVE-2015-1154"
      );
      script_bugtraq_id(
        70273,
        71137,
        71144,
        71438,
        71442,
        71444,
        71445,
        71449,
        71451,
        71459,
        71461,
        71462,
        72329,
        72330,
        72331,
        73972,
        74523,
        74525,
        74526
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-06-30-6");
    
      script_name(english:"Apple iTunes < 12.2 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks the version of iTunes on Windows.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.2. It is, therefore, affected by multiple vulnerabilities
    in the bundled version of WebKit, including denial of service and
    arbitrary code execution vulnerabilities.
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204949");
      # https://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?103c0dda");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple iTunes 12.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-4466");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("installed_sw/iTunes Version", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    # Ensure this is Windows
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_id = 'iTunes Version';
    install = get_single_install(app_name:app_id, exit_if_unknown_ver:TRUE);
    
    version = install["version"];
    path = install["path"];
    
    fixed_version = "12.2.0.145";
    if (ver_compare(ver:version, fix:fixed_version) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "iTunes", version, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI8_0_4.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is prior to 6.2.4 / 7.1.4 / 8.0.4. It is, therefore, affected by multiple memory corruption vulnerabilities in WebKit due to improperly validated user-supplied input. A remote attacker, using a specially crafted website, can exploit these to execute arbitrary code. A flaw also exists related to user interface inconsistency that allows an attacker to conduct phishing attacks by spoofing the URL.
    last seen2020-06-01
    modified2020-06-02
    plugin id81915
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81915
    titleMac OS X : Apple Safari < 6.2.4 / 7.1.4 / 8.0.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81915);
      script_version("1.6");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2015-1068",
        "CVE-2015-1069",
        "CVE-2015-1070",
        "CVE-2015-1071",
        "CVE-2015-1072",
        "CVE-2015-1073",
        "CVE-2015-1074",
        "CVE-2015-1075",
        "CVE-2015-1076",
        "CVE-2015-1077",
        "CVE-2015-1078",
        "CVE-2015-1079",
        "CVE-2015-1080",
        "CVE-2015-1081",
        "CVE-2015-1082",
        "CVE-2015-1083",
        "CVE-2015-1084"
      );
      script_bugtraq_id(
        73176,
        73178
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-03-17-1");
    
      script_name(english:"Mac OS X : Apple Safari < 6.2.4 / 7.1.4 / 8.0.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the Safari version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    prior to 6.2.4 / 7.1.4 / 8.0.4. It is, therefore, affected by multiple
    memory corruption vulnerabilities in WebKit due to improperly
    validated user-supplied input. A remote attacker, using a specially
    crafted website, can exploit these to execute arbitrary code.
    
    A flaw also exists related to user interface inconsistency that allows
    an attacker to conduct phishing attacks by spoofing the URL.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204560");
      # http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1d19dd32");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 6.2.4 / 7.1.4 / 8.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    if (!ereg(pattern:"Mac OS X 10\.([89]|10)([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.8 / 10.9 / 10.10");
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    if ("10.8" >< os)
      fixed_version = "6.2.4";
    else if ("10.9" >< os)
      fixed_version = "7.1.4";
    else
      fixed_version = "8.0.4";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_warning(port:0, extra:report);
      }
      else security_warning(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Safari", version, path);
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_2_0_BANNER.NASL
    descriptionThe version of Apple iTunes running on the remote host is prior to 12.2. It is, therefore, affected by multiple vulnerabilities due to memory corruption issues in the WebKit component. An attacker can exploit these to cause a denial of service or execute arbitrary code. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id86600
    published2015-10-26
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86600
    titleApple iTunes < 12.2 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86600);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id(
        "CVE-2014-3192",
        "CVE-2014-4452",
        "CVE-2014-4459",
        "CVE-2014-4466",
        "CVE-2014-4468",
        "CVE-2014-4469",
        "CVE-2014-4470",
        "CVE-2014-4471",
        "CVE-2014-4472",
        "CVE-2014-4473",
        "CVE-2014-4474",
        "CVE-2014-4475",
        "CVE-2014-4476",
        "CVE-2014-4477",
        "CVE-2014-4479",
        "CVE-2015-1068",
        "CVE-2015-1069",
        "CVE-2015-1070",
        "CVE-2015-1071",
        "CVE-2015-1072",
        "CVE-2015-1073",
        "CVE-2015-1074",
        "CVE-2015-1075",
        "CVE-2015-1076",
        "CVE-2015-1077",
        "CVE-2015-1078",
        "CVE-2015-1079",
        "CVE-2015-1080",
        "CVE-2015-1081",
        "CVE-2015-1082",
        "CVE-2015-1083",
        "CVE-2015-1119",
        "CVE-2015-1120",
        "CVE-2015-1121",
        "CVE-2015-1122",
        "CVE-2015-1124",
        "CVE-2015-1152",
        "CVE-2015-1153",
        "CVE-2015-1154"
      );
      script_bugtraq_id(
        70273,
        71137,
        71144,
        71438,
        71442,
        71444,
        71445,
        71449,
        71451,
        71459,
        71461,
        71462,
        72329,
        72330,
        72331,
        73972,
        74523,
        74525,
        74526
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-06-30-6");
    
      script_name(english:"Apple iTunes < 12.2 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes running on the remote host is prior to
    12.2. It is, therefore, affected by multiple vulnerabilities due to
    memory corruption issues in the WebKit component. An attacker can
    exploit these to cause a denial of service or execute arbitrary code.
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204949");
      # https://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?103c0dda");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple version iTunes 12.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-4466");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/26");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows");
    
    fixed_version = "12.2.0.145";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source    : ' + source +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fixed_version + 
                 '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);