Apple iTunes < 12.5.2 Multiple Vulnerabilities (credentialed check)

high Nessus Plugin ID 94915

Synopsis

The remote host contains an application that is affected by multiple vulnerabilities.

Description

The version of Apple iTunes installed on the remote Windows host is prior to 12.5.2. It is, therefore, affected by multiple vulnerabilities :

- A cross-origin bypass vulnerability exists in WebKit due to improper handling of the location attribute. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a maliciously crafted website, to bypass cross-origin policies and disclose sensitive user data. (CVE-2016-4613)

- Multiple memory corruption errors exist in WebKit due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues, by convincing a user to visit a maliciously crafted website, to execute arbitrary code.
(CVE-2016-7578)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iTunes version 12.5.2 or later.

See Also

https://support.apple.com/en-us/HT207274

http://www.nessus.org/u?de74ff03

Plugin Details

Severity: High

ID: 94915

File Name: itunes_12_5_2.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 11/16/2016

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-7578

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:itunes

Required KB Items: SMB/Registry/Enumerated, installed_sw/iTunes Version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2016

Vulnerability Publication Date: 10/27/2016

Reference Information

CVE: CVE-2016-4613, CVE-2016-7578

BID: 93949

APPLE-SA: APPLE-SA-2016-10-27-3