ID

VAR-201205-0406


CVE

CVE-2012-0672


TITLE

Apple Product WebKit Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-002245

DESCRIPTION

WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. WebKit is prone to an unspecified memory-corruption vulnerability. An attacker can exploit this issue by enticing an unsuspecting user into visiting a malicious webpage with a vulnerable application. Very few technical details are currently available. We will update this BID when more information emerges. iTunes is a free application for your Mac or PC. It lets you organize and play digital music and video on your computer. It can automatically download new music, app, and book purchases across all your devices and computers. And it’s a store that has everything you need to be entertained. Anywhere. a specially crafted .M3U file. Successful exploitation could allow execution of arbitrary code on the affected node.<br/><br/> --------------------------------------------------------------------------------<br/><br/><code> (940.fc0): Access violation - code c0000005 (!!! second chance !!!)<br/> eax=41414141 ebx=08508cd8 ecx=41414141 edx=052a6528 esi=052a64b0 edi=0559ef20<br/> eip=41414141 esp=0012d8e8 ebp=7c90ff2d iopl=0 nv up ei pl nz na pe nc<br/> cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000206<br/><unloaded_card.dll>+0x41414130:<br/> 41414141 ?? ???<br/><br/> ~~~<br/><br/> (6b0.a04): Access violation - code c0000005 (!!! second chance !!!)<br/> eax=41414141 ebx=00000000 ecx=00000014 edx=41414141 esi=41414141 edi=0187e10d<br/> eip=0187deec esp=0b0cfcd0 ebp=0b0cfcf0 iopl=0 nv up ei pl nz na pe nc<br/> cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000206<br/> Defaulted to export symbols for C:\Program Files\Common Files\Apple\Apple Application Support\CoreFoundation.dll -<br/> CoreFoundation!CFWriteStreamCreateWithAllocatedBuffers+0x40:<br/> 0187deec 8b00 mov eax,dword ptr [eax] ds:0023:41414141=????????<br/></unloaded_card.dll></code><br/> --------------------------------------------------------------------------------<br/><br/>Tested on: Microsoft Windows XP Professional SP3 EN (32bit)Microsoft Windows 7 Ultimate SP1 EN (64bit). WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. Vulnerabilities exist in WebKit versions prior to Apple iOS 5.1.1. ============================================================================ Ubuntu Security Notice USN-1524-1 August 08, 2012 webkit vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 LTS Summary: Multiple security vulnerabilities were fixed in WebKit. Software Description: - webkit: Web content engine library for GTK+ Details: A large number of security issues were discovered in the WebKit browser and JavaScript engines. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: libjavascriptcoregtk-1.0-0 1.8.1-0ubuntu0.12.04.1 libjavascriptcoregtk-3.0-0 1.8.1-0ubuntu0.12.04.1 libwebkitgtk-1.0-0 1.8.1-0ubuntu0.12.04.1 libwebkitgtk-3.0-0 1.8.1-0ubuntu0.12.04.1 After a standard system update you need to restart your session to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-1524-1 CVE-2011-3046, CVE-2011-3050, CVE-2011-3067, CVE-2011-3068, CVE-2011-3069, CVE-2011-3071, CVE-2011-3073, CVE-2011-3074, CVE-2011-3075, CVE-2011-3078, CVE-2012-0672, CVE-2012-3615, CVE-2012-3655, CVE-2012-3656, CVE-2012-3680, https://launchpad.net/bugs/1027283 Package Information: https://launchpad.net/ubuntu/+source/webkit/1.8.1-0ubuntu0.12.04.1 . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Apple iTunes Two Vulnerabilities SECUNIA ADVISORY ID: SA49489 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49489/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49489 RELEASE DATE: 2012-06-12 DISCUSS ADVISORY: http://secunia.com/advisories/49489/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49489/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49489 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Apple has reported two vulnerabilities in Apple iTunes, which can be exploited by malicious people to compromise a user's system. 1) An error in the handling of .m3u playlists can be exploited to cause a heap-based buffer overflow via a specially crafted M3U (".m3u") file. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Gjoko Krstic, Zero Science Lab. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT5318 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-05-07-1 iOS 5.1.1 Software Update iOS 5.1.1 Software Update is now available and addresses the following: Safari Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: A maliciously crafted website may be able to spoof the address in the location bar Description: A URL spoofing issue existed in Safari. This could be used in a malicious web site to direct the user to a spoofed site that visually appeared to be a legitimate domain. This issue is addressed through improved URL handling. This issue does not affect OS X systems. CVE-ID CVE-2012-0674 : David Vieira-Kurz of MajorSecurity (majorsecurity.net) WebKit Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: Multiple cross-site scripting issues existed in WebKit. CVE-ID CVE-2011-3046 : Sergey Glazunov working with Google's Pwnium contest CVE-2011-3056 : Sergey Glazunov WebKit Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in WebKit. CVE-ID CVE-2012-0672 : Adam Barth and Abhishek Arya of the Google Chrome Security Team Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "5.1.1". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin) iQEcBAEBAgAGBQJPpBcyAAoJEGnF2JsdZQeexJYH/0aYO0MULFXYARidSV22JdjG a1+yXKn8Rv2vv+8yStgKK2mWu18hvYWQ+whtvCzs1OefiVsq1nOvdCL1G62ybcYv O9BiHEDsuu+On2nAPiglu+luokByKLlZcIaM1Qa3pXHkiI8jlH7y7XuuoFsVt1Vc 284JgvV/sHnvesne2GsNyoRBJjfkliqXCgb1zmQWO9xX7HEJCaMNlc5Bwdonm26q 3OEKr2UQxvmWCbnCroiQ5KmEM+gLJSfLLOymow9xa4gM8aM87BXGWNMEKVs8LRLm dHngmEmzEa/Fx9PnR7rqjTCAMS8hR7aFcCYNTWjfR+keRXx7OHhCm88MfndryS8= =qhqL -----END PGP SIGNATURE----- . CVE-ID CVE-2012-0672 : Adam Barth and Abhishek Arya of the Google Chrome Security Team WebKit Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7.4, OS X Lion Server v10.7.4, Windows 7, Vista, XP SP2 or later Impact: A maliciously crafted website may be able to populate form inputs on another website with arbitrary values Description: A state tracking issue existed in WebKit's handling of forms. CVE-ID CVE-2012-0676 : Andreas Akre Solberg of UNINETT AS, Aaron Roots of Deakin University ITSD, Tyler Goen Note: In addition, this update disables Adobe Flash Player if it is older than 10.1.102.64 by moving its files to a new directory. This update presents the option to install an updated version of Flash Player from the Adobe website

Trust: 2.52

sources: NVD: CVE-2012-0672 // JVNDB: JVNDB-2012-002245 // BID: 53404 // ZSL: ZSL-2012-5093 // VULHUB: VHN-53953 // PACKETSTORM: 115375 // PACKETSTORM: 113566 // PACKETSTORM: 113591 // PACKETSTORM: 112543 // PACKETSTORM: 112596

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:eqversion:4.3.5

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.3.0

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.3.2

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.0.2

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.1

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.2.8

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.2.1

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.3.1

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.3.3

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.2.5

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:3.2

Trust: 1.0

vendor:applemodel:iphone osscope:lteversion:5.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.2.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:5.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.1.3

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.0.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.2.2

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.1.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7.4

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1.1

Trust: 0.8

vendor:applemodel:ipadscope: - version: -

Trust: 0.8

vendor:applemodel:iphonescope: - version: -

Trust: 0.8

vendor:applemodel:ipod touchscope: - version: -

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:10.6.3

Trust: 0.8

vendor:applemodel:safariscope:ltversion:5.1.7

Trust: 0.8

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.5

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.3

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.2

Trust: 0.3

vendor:webkitmodel:open source project webkit r77705scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r52833scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r52401scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r51295scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r38566scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.x

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.2-1

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1.5

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:ios betascope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:neversion:5.1.7

Trust: 0.3

vendor:applemodel:safariscope:neversion:5.1.7

Trust: 0.3

vendor:applemodel:iosscope:neversion:5.1.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6.1.7 and 10.6.0.40

Trust: 0.1

sources: ZSL: ZSL-2012-5093 // BID: 53404 // JVNDB: JVNDB-2012-002245 // CNNVD: CNNVD-201205-118 // NVD: CVE-2012-0672

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0672
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-0672
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201205-118
value: MEDIUM

Trust: 0.6

ZSL: ZSL-2012-5093
value: (4/5)

Trust: 0.1

VULHUB: VHN-53953
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-0672
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-53953
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZSL: ZSL-2012-5093 // VULHUB: VHN-53953 // JVNDB: JVNDB-2012-002245 // CNNVD: CNNVD-201205-118 // NVD: CVE-2012-0672

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-53953 // JVNDB: JVNDB-2012-002245 // NVD: CVE-2012-0672

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 115375 // CNNVD: CNNVD-201205-118

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201205-118

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002245

EXPLOIT AVAILABILITY

sources: ZSL: ZSL-2012-5093

PATCH

title:HT5282url:http://support.apple.com/kb/HT5282

Trust: 0.8

title:HT5318url:http://support.apple.com/kb/HT5318

Trust: 0.8

title:HT5278url:http://support.apple.com/kb/HT5278

Trust: 0.8

sources: JVNDB: JVNDB-2012-002245

EXTERNAL IDS

db:NVDid:CVE-2012-0672

Trust: 3.2

db:BIDid:53404

Trust: 2.0

db:SECUNIAid:47292

Trust: 1.1

db:JVNDBid:JVNDB-2012-002245

Trust: 0.8

db:NSFOCUSid:19773

Trust: 0.7

db:CNNVDid:CNNVD-201205-118

Trust: 0.7

db:NSFOCUSid:19548

Trust: 0.6

db:NSFOCUSid:19596

Trust: 0.6

db:APPLEid:APPLE-SA-2012-05-07-1

Trust: 0.6

db:PACKETSTORMid:113566

Trust: 0.2

db:SECUNIAid:49489

Trust: 0.2

db:OSVDBid:82897

Trust: 0.1

db:PACKETSTORMid:113555

Trust: 0.1

db:BIDid:53933

Trust: 0.1

db:EXPLOIT-DBid:19098

Trust: 0.1

db:VULDBid:5552

Trust: 0.1

db:CXSECURITYid:WLB-2012060148

Trust: 0.1

db:SECTRACKid:1027142

Trust: 0.1

db:ZSLid:ZSL-2012-5093

Trust: 0.1

db:VULHUBid:VHN-53953

Trust: 0.1

db:PACKETSTORMid:115375

Trust: 0.1

db:PACKETSTORMid:113591

Trust: 0.1

db:PACKETSTORMid:112543

Trust: 0.1

db:PACKETSTORMid:112596

Trust: 0.1

sources: ZSL: ZSL-2012-5093 // VULHUB: VHN-53953 // BID: 53404 // PACKETSTORM: 115375 // PACKETSTORM: 113566 // PACKETSTORM: 113591 // PACKETSTORM: 112543 // PACKETSTORM: 112596 // JVNDB: JVNDB-2012-002245 // CNNVD: CNNVD-201205-118 // NVD: CVE-2012-0672

REFERENCES

url:http://lists.apple.com/archives/security-announce/2012/may/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/53404

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/may/msg00002.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2012/jun/msg00000.html

Trust: 1.1

url:http://support.apple.com/kb/ht5282

Trust: 1.1

url:http://secunia.com/advisories/47292

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/75431

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0672

Trust: 0.8

url:http://jvn.jp/cert/jvnvu341483

Trust: 0.8

url:http://jvn.jp/cert/jvnvu241779/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu626251/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0672

Trust: 0.8

url:http://www.nsfocus.net/vulndb/19773

Trust: 0.7

url:http://www.nsfocus.net/vulndb/19596

Trust: 0.6

url:http://www.nsfocus.net/vulndb/19548

Trust: 0.6

url:http://support.apple.com/kb/ht1222

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2012-0672

Trust: 0.4

url:http://www.webkit.org/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3046

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:http://support.apple.com/kb/ht5318

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3056

Trust: 0.2

url:http://www.apple.com/itunes/download

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=2012-0677

Trust: 0.1

url:https://isc.sans.edu/diary/apple+itunes+security+update/13435

Trust: 0.1

url:http://secunia.com/advisories/49489

Trust: 0.1

url:http://cxsecurity.com/issue/wlb-2012060148

Trust: 0.1

url:http://www.exploit-db.com/exploits/19098/

Trust: 0.1

url:http://packetstormsecurity.org/files/113555

Trust: 0.1

url:http://packetstormsecurity.org/files/113566

Trust: 0.1

url:http://www.securelist.com/en/advisories/49489

Trust: 0.1

url:http://www.securitytracker.com/id/1027142

Trust: 0.1

url:http://osvdb.org/show/osvdb/82897

Trust: 0.1

url:http://www.scmagazine.com.au/news/304973,booby-trapped-playlist-pwns-itunes.aspx

Trust: 0.1

url:http://www.crn.com.au/news/304998,booby-trapped-playlist-hits-itunes.aspx

Trust: 0.1

url:http://lists.virus.org/apple-security-1206/msg00000.html

Trust: 0.1

url:http://www.camcert.gov.kh/?p=1201

Trust: 0.1

url:http://securityvulns.com/docs28127.html

Trust: 0.1

url:http://www.net-security.org/advisory.php?id=14441

Trust: 0.1

url:http://archives.neohapsis.com/archives/bugtraq/2012-06/0051.html

Trust: 0.1

url:https://www.cert.be/pro/node/12532

Trust: 0.1

url:http://sylvar.tumblr.com/post/25087980360/apple-itunes-10-6-1-7-m3u-playlist-file-walking

Trust: 0.1

url:http://www.securityfocus.com/bid/53933

Trust: 0.1

url:http://www.nessus.org/plugins/index.php?view=single&amp;id=59497

Trust: 0.1

url:http://www.nessus.org/plugins/index.php?view=single&amp;id=59498

Trust: 0.1

url:http://www.nessus.org/plugins/index.php?view=single&amp;id=59499

Trust: 0.1

url:http://www.scmagazine.com/itunes-vulnerability-may-enable-remote-code-execution/article/246207/

Trust: 0.1

url:http://www.informationweek.com/aroundtheweb/security/itunes-vulnerability-may-enable-remote-c/704d55486d51544d524931735147714b49364f5558773d3d

Trust: 0.1

url:http://www.msnbc.msn.com/id/47876553/ns/technology_and_science-security/

Trust: 0.1

url:http://www.libertas.mk/vest/28065/makedonski-it-ekspert-otkri-opasen-bezbednosen-defekt-vo-itjuns

Trust: 0.1

url:http://www.scip.ch/en/?vuldb.5552

Trust: 0.1

url:http://www.infosecurity-magazine.com/view/26492/researcher-publishes-proofofconcept-exploit-for-itunes/

Trust: 0.1

url:http://www.intego.com/mac-security-blog/time-to-update-itunes/

Trust: 0.1

url:http://tif.mcafee.com/threats/3500

Trust: 0.1

url:https://launchpad.net/bugs/1027283

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3069

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1524-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3073

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3680

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3656

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3074

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3655

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3615

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit/1.8.1-0ubuntu0.12.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3075

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3078

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3050

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3071

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0677

Trust: 0.1

url:http://www.apple.com/itunes/download/

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://secunia.com/psi_30_beta_launch

Trust: 0.1

url:http://secunia.com/advisories/49489/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49489

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/49489/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0674

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0676

Trust: 0.1

url:http://www.apple.com/safari/download/

Trust: 0.1

sources: ZSL: ZSL-2012-5093 // VULHUB: VHN-53953 // BID: 53404 // PACKETSTORM: 115375 // PACKETSTORM: 113566 // PACKETSTORM: 113591 // PACKETSTORM: 112543 // PACKETSTORM: 112596 // JVNDB: JVNDB-2012-002245 // CNNVD: CNNVD-201205-118 // NVD: CVE-2012-0672

CREDITS

Adam Barth and Abhishek Arya of the Google Chrome Security Team

Trust: 0.9

sources: BID: 53404 // CNNVD: CNNVD-201205-118

SOURCES

db:ZSLid:ZSL-2012-5093
db:VULHUBid:VHN-53953
db:BIDid:53404
db:PACKETSTORMid:115375
db:PACKETSTORMid:113566
db:PACKETSTORMid:113591
db:PACKETSTORMid:112543
db:PACKETSTORMid:112596
db:JVNDBid:JVNDB-2012-002245
db:CNNVDid:CNNVD-201205-118
db:NVDid:CVE-2012-0672

LAST UPDATE DATE

2025-06-27T20:01:29.631000+00:00


SOURCES UPDATE DATE

db:ZSLid:ZSL-2012-5093date:2015-06-01T00:00:00
db:VULHUBid:VHN-53953date:2017-12-07T00:00:00
db:BIDid:53404date:2012-08-08T21:32:00
db:JVNDBid:JVNDB-2012-002245date:2012-06-13T00:00:00
db:CNNVDid:CNNVD-201205-118date:2012-05-09T00:00:00
db:NVDid:CVE-2012-0672date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZSLid:ZSL-2012-5093date:2012-06-12T00:00:00
db:VULHUBid:VHN-53953date:2012-05-08T00:00:00
db:BIDid:53404date:2012-05-07T00:00:00
db:PACKETSTORMid:115375date:2012-08-09T01:33:19
db:PACKETSTORMid:113566date:2012-06-12T22:20:34
db:PACKETSTORMid:113591date:2012-06-13T02:54:15
db:PACKETSTORMid:112543date:2012-05-08T19:11:11
db:PACKETSTORMid:112596date:2012-05-10T15:24:22
db:JVNDBid:JVNDB-2012-002245date:2012-05-09T00:00:00
db:CNNVDid:CNNVD-201205-118date:2012-05-09T00:00:00
db:NVDid:CVE-2012-0672date:2012-05-08T10:25:46.957