Vulnerabilities > CVE-2015-1067 - Cryptographic Issues vulnerability in Apple Iphone OS, mac OS X and Tvos

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
apple
CWE-310
nessus

Summary

Secure Transport in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204 and CVE-2015-1637.

Vulnerable Configurations

Part Description Count
OS
Apple
256

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8, 10.9, or 10.10 that does not have Security Update 2015-002 applied. This update contains several security-related fixes for the following components : - iCloud Keychain - IOAcceleratorFamily - IOSurface - mach_port_kobject kernel interface - Secure Transport Note that successful exploitation of the most serious of these issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id81730
    published2015-03-10
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81730
    titleMac OS X Multiple Vulnerabilities (Security Update 2015-002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81730);
      script_version("1.13");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2014-4496",
        "CVE-2015-1061",
        "CVE-2015-1065",
        "CVE-2015-1066",
        "CVE-2015-1067"
      );
      script_bugtraq_id(
        72334,
        73001,
        73007
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-03-09-3");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2015-002)");
      script_summary(english:"Checks for the presence of Security Update 2015-002.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security issues.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.8, 10.9, or 10.10
    that does not have Security Update 2015-002 applied. This update
    contains several security-related fixes for the following components :
    
      - iCloud Keychain
      - IOAcceleratorFamily
      - IOSurface
      - mach_port_kobject kernel interface
      - Secure Transport
    
    Note that successful exploitation of the most serious of these issues
    can result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204413");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/534827");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2015-002 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    patch = "2015-002";
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    if (!ereg(pattern:"Mac OS X 10\.([89]|10)([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.8 / 10.9 / 10.10");
    else if ("Mac OS X 10.8" >< os && !ereg(pattern:"Mac OS X 10\.8($|\.[0-5]([^0-9]|$))", string:os))
      exit(0, "The remote host uses a version of Mac OS X Mountain Lion later than 10.8.5.");
    else if ("Mac OS X 10.9" >< os && !ereg(pattern:"Mac OS X 10\.9($|\.[0-5]([^0-9]|$))", string:os))
      exit(0, "The remote host uses a version of Mac OS X Mavericks later than 10.9.5.");
    else if ("Mac OS X 10.10" >< os && !ereg(pattern:"Mac OS X 10\.10($|\.[0-2]([^0-9]|$))", string:os))
      exit(0, "The remote host uses a version of Mac OS X Yosemite later than 10.10.2.");
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = egrep(pattern:"^com\.apple\.pkg\.update\.security\..*bom$", string:packages);
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      match = eregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(match[1]) || empty_or_null(match[2]))
        continue;
    
      patch_found = check_patch(year:int(match[1]), number:int(match[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
    
  • NASL familyMisc.
    NASL idAPPLETV_7_1.NASL
    descriptionAccording to its banner, the remote Apple TV device is a version prior to 7.1. It is, therefore, affected by the following vulnerabilities : - A type confusion error exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id81790
    published2015-03-12
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81790
    titleApple TV < 7.1 Multiple Vulnerabilities (FREAK)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81790);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2015-1061", "CVE-2015-1062", "CVE-2015-1067");
      script_bugtraq_id(73003, 73004, 73009);
      script_xref(name:"CERT", value:"243585");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-03-09-2");
    
      script_name(english:"Apple TV < 7.1 Multiple Vulnerabilities (FREAK)");
      script_summary(english:"Checks the version in the banner.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the remote Apple TV device is a version prior
    to 7.1. It is, therefore, affected by the following vulnerabilities :
    
      - A type confusion error exists related to 'IOSurface' and
        serialized object handling that allow arbitrary code
        execution. (CVE-2015-1061)
    
      - An error exists in 'MobileStorageMounter' related to
        developer disk mounting logic and invalid disk image
        folders that allows a malicious application to create
        folders in trusted locations. (CVE-2015-1062)
    
      - A security feature bypass vulnerability, known as FREAK
        (Factoring attack on RSA-EXPORT Keys), exists due to the
        support of weak EXPORT_RSA cipher suites with keys less
        than or equal to 512 bits. A man-in-the-middle attacker
        may be able to downgrade the SSL/TLS connection to use
        EXPORT_RSA cipher suites which can be factored in a
        short amount of time, allowing the attacker to intercept
        and decrypt the traffic. (CVE-2015-1067)");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204426");
      # https://lists.apple.com/archives/security-announce/2015/Mar/msg00001.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?260d1940");
      script_set_attribute(attribute:"see_also", value:"https://www.smacktls.com/#freak");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV 7.1 or later. Note that this update is only
    available for 3rd generation and later models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1061");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/12");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = "12D508";
    tvos_ver = '7.1';
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : 3,
      model          : model,
      gen            : gen,
      fix_tvos_ver   : tvos_ver,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE
    );