Vulnerabilities > CVE-2014-8826 - Data Processing Errors vulnerability in Apple mac OS X

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
apple
CWE-19
nessus
exploit available

Summary

LaunchServices in Apple OS X before 10.10.2 does not properly handle file-type metadata, which allows attackers to bypass the Gatekeeper protection mechanism via a crafted JAR archive.

Vulnerable Configurations

Part Description Count
OS
Apple
87

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • XML Client-Side Attack
    Client applications such as web browsers that process HTML data often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.484.1]
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Exploit-Db

descriptionOS X < 10.10.x - Gatekeeper bypass Vulnerability. CVE-2014-8826. Local exploit for osx platform
fileexploits/osx/local/35934.txt
idEDB-ID:35934
last seen2016-02-04
modified2015-01-29
platformosx
port
published2015-01-29
reporterAmplia Security Research
sourcehttps://www.exploit-db.com/download/35934/
titleOS X < 10.10.x - Gatekeeper bypass Vulnerability
typelocal

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8 or 10.9 that does not have Security Update 2015-001 applied. This update contains several security-related fixes for the following components : - AFP Server - Bluetooth - CoreGraphics - CoreSymbolication - FontParser - Foundation - Intel Graphics Driver - IOAcceleratorFamily - IOHIDFamily - Kernel - LaunchServices - libnetcore - LoginWindow - lukemftp - OpenSSL - Sandbox - SceneKit - Security - security_taskgate - Spotlight - sysmond Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id81088
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81088
    titleMac OS X Multiple Vulnerabilities (Security Update 2015-001) (POODLE)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81088);
      script_version("1.15");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2011-2391",
        "CVE-2014-3566",
        "CVE-2014-3567",
        "CVE-2014-3568",
        "CVE-2014-4426",
        "CVE-2014-4461",
        "CVE-2014-4481",
        "CVE-2014-4483",
        "CVE-2014-4484",
        "CVE-2014-4485",
        "CVE-2014-4486",
        "CVE-2014-4487",
        "CVE-2014-4488",
        "CVE-2014-4489",
        "CVE-2014-4491",
        "CVE-2014-4492",
        "CVE-2014-4495",
        "CVE-2014-4497",
        "CVE-2014-7861",
        "CVE-2014-8517",
        "CVE-2014-8816",
        "CVE-2014-8817",
        "CVE-2014-8819",
        "CVE-2014-8820",
        "CVE-2014-8821",
        "CVE-2014-8822",
        "CVE-2014-8824",
        "CVE-2014-8826",
        "CVE-2014-8827",
        "CVE-2014-8828",
        "CVE-2014-8829",
        "CVE-2014-8830",
        "CVE-2014-8831",
        "CVE-2014-8832",
        "CVE-2014-8835",
        "CVE-2014-8838"
      );
      script_bugtraq_id(
        62531,
        70249,
        70574,
        70585,
        70586,
        70623,
        70792,
        71136,
        72327,
        72328
      );
      script_xref(name:"CERT", value:"577193");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-01-27-4");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2015-001) (POODLE)");
      script_summary(english:"Checks for the presence of Security Update 2015-001.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security issues.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.8 or 10.9 that
    does not have Security Update 2015-001 applied. This update contains
    several security-related fixes for the following components :
    
      - AFP Server
      - Bluetooth
      - CoreGraphics
      - CoreSymbolication
      - FontParser
      - Foundation
      - Intel Graphics Driver
      - IOAcceleratorFamily
      - IOHIDFamily
      - Kernel
      - LaunchServices
      - libnetcore
      - LoginWindow
      - lukemftp
      - OpenSSL
      - Sandbox
      - SceneKit
      - Security
      - security_taskgate
      - Spotlight
      - sysmond
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204244");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/534559");
      script_set_attribute(attribute:"see_also", value:"https://www.imperialviolet.org/2014/10/14/poodle.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/~bodo/ssl-poodle.pdf");
      script_set_attribute(attribute:"see_also", value:"https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2015-001 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-4486");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'tnftp "savefile" Arbitrary Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    patch = "2015-001";
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    if (!ereg(pattern:"Mac OS X 10\.[89]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.8 / 10.9");
    else if ("Mac OS X 10.8" >< os && !ereg(pattern:"Mac OS X 10\.8($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Mountain Lion later than 10.8.5.");
    else if ("Mac OS X 10.9" >< os && !ereg(pattern:"Mac OS X 10\.9($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Mavericks later than 10.9.5.");
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = egrep(pattern:"^com\.apple\.pkg\.update\.security\..*bom$", string:packages);
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      match = eregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(match[1]) || empty_or_null(match[2]))
        continue;
    
      patch_found = check_patch(year:int(match[1]), number:int(match[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_10_2.NASL
    descriptionThe remote host is running a version of Mac OS X 10.10.x that is prior to version 10.10.2. This update contains several security-related fixes for the following components : - bash - Bluetooth - CFNetwork Cache - CommerceKit Framework - CoreGraphics - CoreSymbolication - CPU Software - FontParser - Foundation - Intel Graphics Driver - IOAcceleratorFamily - IOHIDFamily - IOKit - IOUSBFamily - Kernel - LaunchServices - libnetcore - LoginWindow - lukemftp - OpenSSL - Safari - SceneKit - Security - security_taskgate - Spotlight - SpotlightIndex - sysmond - UserAccountUpdater Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id81087
    published2015-01-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81087
    titleMac OS X 10.10.x < 10.10.2 Multiple Vulnerabilities (POODLE)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81087);
      script_version("1.20");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2014-1595",
        "CVE-2014-3192",
        "CVE-2014-3566",
        "CVE-2014-3567",
        "CVE-2014-3568",
        "CVE-2014-4371",
        "CVE-2014-4389",
        "CVE-2014-4419",
        "CVE-2014-4420",
        "CVE-2014-4421",
        "CVE-2014-4460",
        "CVE-2014-4461",
        "CVE-2014-4476",
        "CVE-2014-4477",
        "CVE-2014-4479",
        "CVE-2014-4481",
        "CVE-2014-4483",
        "CVE-2014-4484",
        "CVE-2014-4485",
        "CVE-2014-4486",
        "CVE-2014-4487",
        "CVE-2014-4488",
        "CVE-2014-4489",
        "CVE-2014-4491",
        "CVE-2014-4492",
        "CVE-2014-4495",
        "CVE-2014-4498",
        "CVE-2014-4499",
        "CVE-2014-6277",
        "CVE-2014-7186",
        "CVE-2014-7187",
        "CVE-2014-7861",
        "CVE-2014-8517",
        "CVE-2014-8817",
        "CVE-2014-8819",
        "CVE-2014-8820",
        "CVE-2014-8821",
        "CVE-2014-8822",
        "CVE-2014-8823",
        "CVE-2014-8824",
        "CVE-2014-8825",
        "CVE-2014-8826",
        "CVE-2014-8827",
        "CVE-2014-8830",
        "CVE-2014-8831",
        "CVE-2014-8832",
        "CVE-2014-8833",
        "CVE-2014-8834",
        "CVE-2014-8835",
        "CVE-2014-8836",
        "CVE-2014-8837",
        "CVE-2014-8838",
        "CVE-2014-8839"
      );
      script_bugtraq_id(
        69919,
        69924,
        69927,
        69928,
        69950,
        70152,
        70154,
        70165,
        70249,
        70273,
        70574,
        70585,
        70586,
        70792,
        71135,
        71136,
        71394,
        72327,
        72328,
        72329,
        72330,
        72331
      );
      script_xref(name:"CERT", value:"577193");
      script_xref(name:"IAVA", value:"2014-A-0142");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-01-27-4");
    
      script_name(english:"Mac OS X 10.10.x < 10.10.2 Multiple Vulnerabilities (POODLE)");
      script_summary(english:"Checks the version of Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.10.x that is prior
    to version 10.10.2. This update contains several security-related
    fixes for the following components :
    
      - bash
      - Bluetooth
      - CFNetwork Cache
      - CommerceKit Framework
      - CoreGraphics
      - CoreSymbolication
      - CPU Software
      - FontParser
      - Foundation
      - Intel Graphics Driver
      - IOAcceleratorFamily
      - IOHIDFamily
      - IOKit
      - IOUSBFamily
      - Kernel
      - LaunchServices
      - libnetcore
      - LoginWindow
      - lukemftp
      - OpenSSL
      - Safari
      - SceneKit
      - Security
      - security_taskgate
      - Spotlight
      - SpotlightIndex
      - sysmond
      - UserAccountUpdater
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/en-us/HT204244");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/534559");
      script_set_attribute(attribute:"see_also", value:"https://www.imperialviolet.org/2014/10/14/poodle.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/~bodo/ssl-poodle.pdf");
      script_set_attribute(attribute:"see_also", value:"https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mac OS X 10.10.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-8836");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'tnftp "savefile" Arbitrary Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/29");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");
    
    version = match[1];
    if (!ereg(pattern:"^10\.10([^0-9]|$)", string:version)) audit(AUDIT_OS_NOT, "Mac OS X 10.10", "Mac OS X "+version);
    
    fixed_version = "10.10.2";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
        {
          report = '\n  Installed version : ' + version +
                   '\n  Fixed version     : ' + fixed_version +
                   '\n';
          security_hole(port:0, extra:report);
        }
        else security_hole(0);
        exit(0);
    }
    else exit(0, "The host is not affected as it is running Mac OS X "+version+".");
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/130147/AMPLIA-ARA100614.txt
idPACKETSTORM:130147
last seen2016-12-05
published2015-01-29
reporterHernan Ochoa
sourcehttps://packetstormsecurity.com/files/130147/OS-X-Gatekeeper-Bypass.html
titleOS X Gatekeeper Bypass

Seebug

bulletinFamilyexploit
description<p>CVE : CVE-2014-8826<br></p><p>Gatekeeper is a feature available in OS X Lion v10.7.5 and later</p><p>versions of OS X.</p><p>&nbsp;</p><p>Gatekeeper performs checks on files and applications downloaded from the</p><p>Internet to prevent execution of supposedly malicious and</p><p>untrusted/unsigned code.</p><p>&nbsp;</p><p>Gatekeeper provides three different settings:</p><p>&nbsp;</p><p>- Mac App Store (Only apps that came from the Mac App Store can open)</p><p>- Mac App Store and identified developers (Only apps that came from the</p><p>Mac App Store and identified developers using Gatekeeper can open)</p><p>- Anywhere</p><p>&nbsp;</p><p>The default setting is "Mac App Store and identified developers".</p><p>&nbsp;</p><p>This setting prevents execution of any code that was not downloaded from</p><p>the Mac App Store and that was not digitally signed by a Developer ID</p><p>registered with Apple.</p><p>&nbsp;</p><p>For example, If the user downloads an application from an untrusted</p><p>source and double-clicks on the application to execute it, OS X</p><p>Gatekeeper will prevent its execution with the following warning message:</p><p>&nbsp;</p><p>"&lt;AppName&gt; can't be opened because it is from an unidentified developer."</p><p>&nbsp;</p><p>(For more information on OS X Gatekeeper, see</p><p><a href="http://support.apple.com/kb/ht5290" rel="nofollow">http://support.apple.com/kb/ht5290</a>)</p><p>&nbsp;</p><p>We found an attacker can bypass OS X Gatekeeper protections and execute</p><p>unsigned malicious code downloaded by the user, even if OS X Gatekeeper</p><p>is configured to only allow execution of applications downloaded from</p><p>the Mac App Store (the highest security setting).</p>
idSSV:89438
last seen2017-11-19
modified2015-09-15
published2015-09-15
sourcehttps://www.seebug.org/vuldb/ssvid-89438
titleOS X < 10.10.x - Gatekeeper bypass Vulnerability