Vulnerabilities > CVE-2014-4376 - IOAcceleratorFamily Arbitrary Code Execution vulnerability in Apple Mac OS X

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
apple
critical
nessus

Summary

IOKit in IOAcceleratorFamily in Apple OS X before 10.9.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via an application that provides crafted API arguments. <a href="http://cwe.mitre.org/data/definitions/476.html" target="_blank">CWE-476: NULL Pointer Dereference</a>

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_9_5.NASL
    descriptionThe remote host is running a version of Mac OS X 10.9.x that is prior to version 10.9.5. This update contains several security-related fixes for the following components : - apache_mod_php - Bluetooth - CoreGraphics - Foundation - Intel Graphics Driver - IOAcceleratorFamily - IOHIDFamily - IOKit - Kernel - Libnotify - OpenSSL - QT Media Foundation - ruby Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id77748
    published2014-09-18
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77748
    titleMac OS X 10.9.x < 10.9.5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77748);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2013-7345",
        "CVE-2014-0076",
        "CVE-2014-0185",
        "CVE-2014-0195",
        "CVE-2014-0207",
        "CVE-2014-0221",
        "CVE-2014-0224",
        "CVE-2014-0237",
        "CVE-2014-0238",
        "CVE-2014-1391",
        "CVE-2014-1943",
        "CVE-2014-2270",
        "CVE-2014-2525",
        "CVE-2014-3470",
        "CVE-2014-3478",
        "CVE-2014-3479",
        "CVE-2014-3480",
        "CVE-2014-3487",
        "CVE-2014-3515",
        "CVE-2014-3981",
        "CVE-2014-4049",
        "CVE-2014-4350",
        "CVE-2014-4374",
        "CVE-2014-4376",
        "CVE-2014-4377",
        "CVE-2014-4378",
        "CVE-2014-4379",
        "CVE-2014-4381",
        "CVE-2014-4388",
        "CVE-2014-4389",
        "CVE-2014-4390",
        "CVE-2014-4393",
        "CVE-2014-4394",
        "CVE-2014-4395",
        "CVE-2014-4396",
        "CVE-2014-4397",
        "CVE-2014-4398",
        "CVE-2014-4399",
        "CVE-2014-4400",
        "CVE-2014-4401",
        "CVE-2014-4402",
        "CVE-2014-4403",
        "CVE-2014-4416",
        "CVE-2014-4979"
      );
      script_bugtraq_id(
        65596,
        66002,
        66363,
        66406,
        66478,
        67118,
        67759,
        67765,
        67837,
        67898,
        67899,
        67900,
        67901,
        68007,
        68120,
        68237,
        68238,
        68239,
        68241,
        68243,
        68852,
        69888,
        69891,
        69892,
        69893,
        69894,
        69895,
        69896,
        69897,
        69898,
        69901,
        69903,
        69905,
        69906,
        69907,
        69908,
        69910,
        69915,
        69916,
        69921,
        69925,
        69931,
        69948,
        69950
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-09-17-3");
    
      script_name(english:"Mac OS X 10.9.x < 10.9.5 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.9.x that is prior
    to version 10.9.5. This update contains several security-related fixes
    for the following components :
    
      - apache_mod_php
      - Bluetooth
      - CoreGraphics
      - Foundation
      - Intel Graphics Driver
      - IOAcceleratorFamily
      - IOHIDFamily
      - IOKit
      - Kernel
      - Libnotify
      - OpenSSL
      - QT Media Foundation
      - ruby
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/533483/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT6443");
      script_set_attribute(attribute:"see_also", value:"http://osdir.com/ml/general/2014-09/msg34124.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Mac OS X 10.9.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/18");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    
    match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9])+)", string:os);
    if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");
    
    version = match[1];
    if (!ereg(pattern:"^10\.9([^0-9]|$)", string:version)) audit(AUDIT_OS_NOT, "Mac OS X 10.9", "Mac OS X "+version);
    
    fixed_version = "10.9.5";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
        {
          report = '\n  Installed version : ' + version +
                   '\n  Fixed version     : ' + fixed_version +
                   '\n';
          security_hole(port:0, extra:report);
        }
        else security_hole(0);
        exit(0);
    }
    else exit(0, "The host is not affected as it is running Mac OS X "+version+".");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2014-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7 or 10.8 that does not have Security Update 2014-004 applied. This update contains several security-related fixes for the following components : - CoreGraphics - Intel Graphics Driver - IOAcceleratorFamily - IOHIDFamily - IOKit - Libnotify - OpenSSL - QT Media Foundation Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id77749
    published2014-09-18
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77749
    titleMac OS X Multiple Vulnerabilities (Security Update 2014-004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77749);
      script_version("1.11");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2014-0076",
        "CVE-2014-0195",
        "CVE-2014-0221",
        "CVE-2014-0224",
        "CVE-2014-1391",
        "CVE-2014-3470",
        "CVE-2014-4350",
        "CVE-2014-4376",
        "CVE-2014-4379",
        "CVE-2014-4381",
        "CVE-2014-4388",
        "CVE-2014-4389",
        "CVE-2014-4393",
        "CVE-2014-4394",
        "CVE-2014-4395",
        "CVE-2014-4396",
        "CVE-2014-4397",
        "CVE-2014-4398",
        "CVE-2014-4399",
        "CVE-2014-4400",
        "CVE-2014-4401",
        "CVE-2014-4416",
        "CVE-2014-4979"
      );
      script_bugtraq_id(
        66363,
        67898,
        67899,
        67900,
        67901,
        68852,
        69888,
        69891,
        69892,
        69893,
        69894,
        69895,
        69896,
        69897,
        69898,
        69906,
        69907,
        69908,
        69916,
        69921,
        69931,
        69948,
        69950
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-09-17-3");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2014-004)");
      script_summary(english:"Checks for the presence of Security Update 2014-004.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security issues.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.7 or 10.8 that
    does not have Security Update 2014-004 applied. This update contains
    several security-related fixes for the following components :
    
      - CoreGraphics
      - Intel Graphics Driver
      - IOAcceleratorFamily
      - IOHIDFamily
      - IOKit
      - Libnotify
      - OpenSSL
      - QT Media Foundation
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204532");
      script_set_attribute(attribute:"see_also", value:"http://osdir.com/ml/general/2014-09/msg34124.html");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2014-004 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    patch = '2014-004';
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:'-');
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    if (!ereg(pattern:"Mac OS X 10\.[78]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.7 / 10.8");
    else if ("Mac OS X 10.7" >< os && !ereg(pattern:"Mac OS X 10\.7($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Lion later than 10.7.5.");
    else if ("Mac OS X 10.8" >< os && !ereg(pattern:"Mac OS X 10\.8($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Mountain Lion later than 10.8.5.");
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = egrep(pattern:"^com\.apple\.pkg\.update\.security\..*bom$", string:packages);
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      match = eregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(match[1]) || empty_or_null(match[2]))
        continue;
    
      patch_found = check_patch(year:int(match[1]), number:int(match[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);