Privilege escalation in Apple iTunes for Windows



Published: 2024-03-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-42938
CWE-ID CWE-693
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
iTunes
Client/Desktop applications / Multimedia software

Vendor Apple Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Protection Mechanism Failure

EUVDB-ID: #VU87537

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42938

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error. A local user can bypass implemented security restrictions and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

iTunes: 12.0 - 12.13.0.9

External links

http://support.apple.com/en-us/HT214091


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###