Lucene search

K
nessusTenable700114.PRM
HistoryMay 17, 2017 - 12:00 a.m.

iTunes < 12.6 Multiple Vulnerabilities

2017-05-1700:00:00
Tenable
www.tenable.com
9

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.4%

Versions of iTunes prior to 12.6 are affected by multiple vulnerabilities :

  • A use-after-free condition exists that is triggered when handling RenderBox objects. With specially crafted web content, a context-dependent attacker can dereference already freed memory and potentially execute arbitrary code. (CVE-2017-2463)
  • A flaw exists that allows a universal cross-site scripting (UXSS) attack. This flaw exists because the ‘notifyChildNodeRemoved()’ function in ‘WebCore/dom/ContainerNodeAlgorithms.cpp’ executes script code synchronously. This may allow a context-dependent attacker to create a specially crafted web page that executes arbitrary script code in a user’s browser session within the trust relationship between their browser and any server. (CVE-2017-2479)
  • A flaw exists that allows a UXSS attack. This flaw exists because the program does not properly revalidates the ‘SubframeLoader::requestFrame()’ function in ‘WebCore/loader/SubframeLoader.cpp’. This may allow a context-dependent attacker to create a specially crafted web page that executes arbitrary script code in a user’s browser session within the trust relationship between their browser and any server. (CVE-2017-2480)
Binary data 700114.prm
VendorProductVersionCPE
appleitunescpe:/a:apple:itunes

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.4%