Lucene search

K
nessusThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.ITUNES_12_9_5.NASL
HistoryJul 04, 2019 - 12:00 a.m.

Apple iTunes for Windows < 12.9.5 Multiple Vulnerabilities (credentialed check)

2019-07-0400:00:00
This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
22

The version of Apple iTunes for Windows installed on the remote Windows host is prior to 12.9.5. It is, therefore, affected by multiple vulnerabilities as referenced in the HT210124 advisory.

  • An application may be able to gain elevated privileges (CVE-2019-8577)

  • A maliciously crafted SQL query may lead to arbitrary code execution (CVE-2019-8600)

  • A malicious application may be able to read restricted memory (CVE-2019-8598)

  • A malicious application may be able to elevate privileges (CVE-2019-8602)

  • Processing maliciously crafted web content may result in the disclosure of process memory (CVE-2019-8607)

  • Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-6237, CVE-2019-8571, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8601, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615, CVE-2019-8619, CVE-2019-8622, CVE-2019-8623, CVE-2019-8628)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(126476);
  script_version("1.3");
  script_cvs_date("Date: 2020/01/07");

  script_cve_id(
    "CVE-2019-6237",
    "CVE-2019-8571",
    "CVE-2019-8577",
    "CVE-2019-8583",
    "CVE-2019-8584",
    "CVE-2019-8586",
    "CVE-2019-8587",
    "CVE-2019-8594",
    "CVE-2019-8595",
    "CVE-2019-8596",
    "CVE-2019-8597",
    "CVE-2019-8598",
    "CVE-2019-8600",
    "CVE-2019-8601",
    "CVE-2019-8602",
    "CVE-2019-8607",
    "CVE-2019-8608",
    "CVE-2019-8609",
    "CVE-2019-8610",
    "CVE-2019-8611",
    "CVE-2019-8615",
    "CVE-2019-8619",
    "CVE-2019-8622",
    "CVE-2019-8623",
    "CVE-2019-8628"
  );
  script_bugtraq_id(108491, 108497);
  script_xref(name:"APPLE-SA", value:"HT210124");
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-05-09");

  script_name(english:"Apple iTunes for Windows < 12.9.5 Multiple Vulnerabilities (credentialed check)");
  script_summary(english:"Checks the version of iTunes for Windows on Windows");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote host is affected by multiple
vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of Apple iTunes for Windows installed on the remote
Windows host is prior to 12.9.5. It is, therefore, affected by
multiple vulnerabilities as referenced in the HT210124 advisory.

  - An application may be able to gain elevated privileges
    (CVE-2019-8577)

  - A maliciously crafted SQL query may lead to arbitrary
    code execution (CVE-2019-8600)

  - A malicious application may be able to read restricted
    memory (CVE-2019-8598)

  - A malicious application may be able to elevate
    privileges (CVE-2019-8602)

  - Processing maliciously crafted web content may result in
    the disclosure of process memory (CVE-2019-8607)

  - Processing maliciously crafted web content may lead to
    arbitrary code execution (CVE-2019-6237, CVE-2019-8571,
    CVE-2019-8583, CVE-2019-8584, CVE-2019-8586,
    CVE-2019-8587, CVE-2019-8594, CVE-2019-8595,
    CVE-2019-8596, CVE-2019-8597, CVE-2019-8601,
    CVE-2019-8608, CVE-2019-8609, CVE-2019-8610,
    CVE-2019-8611, CVE-2019-8615, CVE-2019-8619,
    CVE-2019-8622, CVE-2019-8623, CVE-2019-8628)

Note that Nessus has not tested for this issue but has instead relied
only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210124");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apple iTunes for Windows version 12.9.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8600");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/05/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/04");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("itunes_detect.nasl");
  script_require_keys("installed_sw/iTunes Version", "SMB/Registry/Enumerated");

  exit(0);
}
include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

app_info = vcf::get_app_info(app:'iTunes Version', win_local:TRUE);
constraints = [{'fixed_version':'12.9.5'}];
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersion
appleitunes

References