Executive Summary

Informations
Name CVE-2013-1000 First vendor Publication 2013-05-20
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1000

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17396
 
Oval ID: oval:org.mitre.oval:def:17396
Title: WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1
Description: WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1000
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Apple iTunes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21092
 
Oval ID: oval:org.mitre.oval:def:21092
Title: RHSA-2013:1475: postgresql and postgresql84 security update (Moderate)
Description: WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
Family: unix Class: patch
Reference(s): RHSA-2013:1475-01
CESA-2013:1475
CVE-2013-0255
CVE-2013-1000
Version: 31
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): postgresql84
postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23506
 
Oval ID: oval:org.mitre.oval:def:23506
Title: DEPRECATED: ELSA-2013:1475: postgresql and postgresql84 security update (Moderate)
Description: WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
Family: unix Class: patch
Reference(s): ELSA-2013:1475-01
CVE-2013-0255
CVE-2013-1000
Version: 14
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): postgresql84
postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24050
 
Oval ID: oval:org.mitre.oval:def:24050
Title: ELSA-2013:1475: postgresql and postgresql84 security update (Moderate)
Description: WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
Family: unix Class: patch
Reference(s): ELSA-2013:1475-01
CVE-2013-0255
CVE-2013-1000
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): postgresql84
postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24157
 
Oval ID: oval:org.mitre.oval:def:24157
Title: WebKit vulnerability in Apple Safari, this issue was addressed through improved memory handling (CVE-2013-1000)
Description: WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1000
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 282

Nessus® Vulnerability Scanner

Date Description
2013-10-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_0.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0_5.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_0_3.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_0_3_banner.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2013/May/msg00000.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
CONFIRM http://support.apple.com/kb/HT5766
http://support.apple.com/kb/HT5785
http://support.apple.com/kb/HT5934
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/54886

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2020-05-24 01:10:37
  • Multiple Updates
2020-05-23 00:36:18
  • Multiple Updates
2019-09-27 12:05:26
  • Multiple Updates
2018-11-15 12:04:54
  • Multiple Updates
2018-10-31 00:20:30
  • Multiple Updates
2018-04-07 12:05:04
  • Multiple Updates
2018-04-06 01:02:26
  • Multiple Updates
2017-11-29 12:05:11
  • Multiple Updates
2017-09-19 09:25:51
  • Multiple Updates
2016-09-30 01:04:07
  • Multiple Updates
2016-06-28 22:17:06
  • Multiple Updates
2016-04-26 22:53:46
  • Multiple Updates
2014-02-17 11:16:45
  • Multiple Updates
2013-11-04 21:25:41
  • Multiple Updates
2013-10-11 21:23:08
  • Multiple Updates
2013-09-27 21:20:21
  • Multiple Updates
2013-09-27 13:21:10
  • Multiple Updates
2013-09-27 00:19:45
  • Multiple Updates
2013-09-20 13:20:04
  • Multiple Updates
2013-06-06 13:27:14
  • Multiple Updates
2013-05-20 21:18:53
  • First insertion