Vulnerabilities > CVE-2015-1118 - Unspecified vulnerability in Apple Iphone OS, mac OS X and Tvos

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
apple
nessus

Summary

libnetcore in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to cause a denial of service (memory corruption and application crash) via a crafted configuration profile.

Vulnerable Configurations

Part Description Count
OS
Apple
258

Nessus

  • NASL familyMisc.
    NASL idAPPLETV_7_2.NASL
    descriptionAccording to its banner, the remote Apple TV device is a version prior to 7.2. It is, therefore, affected by the following vulnerabilities : - Multiple memory corruption vulnerabilities exist in WebKit due to improperly validated user-supplied input. A remote attacker, using a specially crafted website, can exploit these to execute arbitrary code. (CVE-2015-1068, CVE-2015-1069, CVE-2015-1070, CVE-2015-1071, CVE-2015-1072, CVE-2015-1073, CVE-2015-1074, CVE-2015-1076, CVE-2015-1077, CVE-2015-1078, CVE-2015-1079, CVE-2015-1080, CVE-2015-1081, CVE-2015-1082, CVE-2015-1083, CVE-2015-1119, CVE-2015-1120, CVE-2015-1121, CVE-2015-1122, CVE-2015-1123, CVE-2015-1124) - An error exists in the IOKit objects due to improper validation of metadata used by an audio driver, which allows arbitrary code execution. (CVE-2015-1086) - An XML External Entity (XXE) injection vulnerability exists in the NSXMLParser due to improper handling of XML files, which allows information disclosure. (CVE-2015-1092) - An error exists in the IOAcceleratorFamily that allows the kernel memory layout to be disclosed. (CVE-2015-1094) - A memory corruption vulnerability exists in the IOHIDFamily API that allows arbitrary code execution. (CVE-2015-1095) - An error exists in the IOHIDFamily due to improper bounds checking, which allows the kernel memory layout to be disclosed. (CVE-2015-1096) - An error exists in the MobileFrameBuffer due to improper bounds checking, which allows the kernel memory layout to be disclosed. (CVE-2015-1097) - A denial of service vulnerability exists in the setreuid() system call due to a race condition. (CVE-2015-1099) - An out-of-bounds memory error exists in the kernel that allows a denial of service attack or information disclosure. (CVE-2015-1100) - A memory corruption vulnerability exists in the kernel that allows arbitrary code execution. (CVE-2015-1101) - A denial of service vulnerability exists due to a state inconsistency in the processing of TCP headers, which can only be exploited from an adjacent network. (CVE-2015-1102) - A vulnerability exists that allows a man-in-the-middle attacker to redirect traffic via ICMP redirects. (CVE-2015-1103) - A security bypass vulnerability exists due to the system treating remote IPv6 packets as local packets, which allows an attacker to bypass network filters. (CVE-2015-1104) - A denial of service vulnerability exists due to improper processing of TCP out-of-band data, which allows a denial of service by a remote attacker. (CVE-2015-1105) - An information disclosure vulnerability exists due to unique identifiers being sent to remote servers when downloading assets for a podcast. (CVE-2015-1110) - An information disclosure vulnerability exists in the third-party application sandbox that allows hardware identifiers to be accessible by other applications. (CVE-2015-1114) - A privilege escalation vulnerability exists in the setreuid() and setregid() system calls due to a failure to drop privileges permanently. (CVE-2015-1117) - A memory corruption vulnerability exists due to improper bounds checking when processing configuration profiles, which allows a denial of service attack. (CVE-2015-1118)
    last seen2020-06-01
    modified2020-06-02
    plugin id82712
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82712
    titleApple TV < 7.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82712);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-1068",
        "CVE-2015-1069",
        "CVE-2015-1070",
        "CVE-2015-1071",
        "CVE-2015-1072",
        "CVE-2015-1073",
        "CVE-2015-1074",
        "CVE-2015-1076",
        "CVE-2015-1077",
        "CVE-2015-1078",
        "CVE-2015-1079",
        "CVE-2015-1080",
        "CVE-2015-1081",
        "CVE-2015-1082",
        "CVE-2015-1083",
        "CVE-2015-1086",
        "CVE-2015-1092",
        "CVE-2015-1094",
        "CVE-2015-1095",
        "CVE-2015-1096",
        "CVE-2015-1097",
        "CVE-2015-1099",
        "CVE-2015-1100",
        "CVE-2015-1101",
        "CVE-2015-1102",
        "CVE-2015-1103",
        "CVE-2015-1104",
        "CVE-2015-1105",
        "CVE-2015-1110",
        "CVE-2015-1114",
        "CVE-2015-1117",
        "CVE-2015-1118",
        "CVE-2015-1119",
        "CVE-2015-1120",
        "CVE-2015-1121",
        "CVE-2015-1122",
        "CVE-2015-1123",
        "CVE-2015-1124"
      );
      script_bugtraq_id(
        73176,
        73972,
        73981,
        73983,
        73985,
        73986
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-04-08-4");
    
      script_name(english:"Apple TV < 7.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the version in the banner.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the remote Apple TV device is a version prior
    to 7.2. It is, therefore, affected by the following vulnerabilities :
    
      - Multiple memory corruption vulnerabilities exist in
        WebKit due to improperly validated user-supplied input.
        A remote attacker, using a specially crafted website,
        can exploit these to execute arbitrary code.
        (CVE-2015-1068, CVE-2015-1069, CVE-2015-1070,
        CVE-2015-1071, CVE-2015-1072, CVE-2015-1073,
        CVE-2015-1074, CVE-2015-1076, CVE-2015-1077,
        CVE-2015-1078, CVE-2015-1079, CVE-2015-1080,
        CVE-2015-1081, CVE-2015-1082, CVE-2015-1083,
        CVE-2015-1119, CVE-2015-1120, CVE-2015-1121,
        CVE-2015-1122, CVE-2015-1123, CVE-2015-1124)
    
      - An error exists in the IOKit objects due to improper
        validation of metadata used by an audio driver, which
        allows arbitrary code execution. (CVE-2015-1086)
    
      - An XML External Entity (XXE) injection vulnerability
        exists in the NSXMLParser due to improper handling of
        XML files, which allows information disclosure.
        (CVE-2015-1092)
    
      - An error exists in the IOAcceleratorFamily that allows
        the kernel memory layout to be disclosed.
        (CVE-2015-1094)
    
      - A memory corruption vulnerability exists in the
        IOHIDFamily API that allows arbitrary code execution.
        (CVE-2015-1095)
    
      - An error exists in the IOHIDFamily due to improper
        bounds checking, which allows the kernel memory layout
        to be disclosed. (CVE-2015-1096)
    
      - An error exists in the MobileFrameBuffer due to improper
        bounds checking, which allows the kernel memory layout
        to be disclosed. (CVE-2015-1097)
    
      - A denial of service vulnerability exists in the
        setreuid() system call due to a race condition.
        (CVE-2015-1099)
    
      - An out-of-bounds memory error exists in the kernel that
        allows a denial of service attack or information
        disclosure. (CVE-2015-1100)
    
      - A memory corruption vulnerability exists in the kernel
        that allows arbitrary code execution. (CVE-2015-1101)
    
      - A denial of service vulnerability exists due to a state
        inconsistency in the processing of TCP headers, which
        can only be exploited from an adjacent network.
        (CVE-2015-1102)
    
      - A vulnerability exists that allows a man-in-the-middle
        attacker to redirect traffic via ICMP redirects.
        (CVE-2015-1103)
    
      - A security bypass vulnerability exists due to the
        system treating remote IPv6 packets as local packets,
        which allows an attacker to bypass network filters.
        (CVE-2015-1104)
    
      - A denial of service vulnerability exists due to improper
        processing of TCP out-of-band data, which allows a
        denial of service by a remote attacker. (CVE-2015-1105)
    
      - An information disclosure vulnerability exists due to
        unique identifiers being sent to remote servers when
        downloading assets for a podcast. (CVE-2015-1110)
    
      - An information disclosure vulnerability exists in the
        third-party application sandbox that allows hardware
        identifiers to be accessible by other applications.
        (CVE-2015-1114)
    
      - A privilege escalation vulnerability exists in the
        setreuid() and setregid() system calls due to a failure
        to drop privileges permanently. (CVE-2015-1117)
    
      - A memory corruption vulnerability exists due to improper
        bounds checking when processing configuration profiles,
        which allows a denial of service attack. (CVE-2015-1118)");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT204662");
      # https://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?028da58b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV 7.2 or later. Note that this update is only
    available for 3rd generation and later models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1103");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = "12F69";
    tvos_ver = '7.2';
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : 3,
      model          : model,
      gen            : gen,
      fix_tvos_ver   : tvos_ver,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE
    );
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_10_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.10.x that is prior to 10.10.3. It is, therefore, affected multiple vulnerabilities in the following components : - Admin Framework - Apache - ATS - Certificate Trust Policy - CFNetwork HTTPProtocol - CFNetwork Session - CFURL - CoreAnimation - FontParser - Graphics Driver - Hypervisor - ImageIO - IOHIDFamily - Kernel - LaunchServices - libnetcore - ntp - Open Directory Client - OpenLDAP - OpenSSL - PHP - QuickLook - SceneKit - ScreenSharing - Security - Code SIgning - UniformTypeIdentifiers - WebKit Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id82699
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82699
    titleMac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82699);
      script_version("1.20");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2013-0118",
        "CVE-2013-5704",
        "CVE-2013-6438",
        "CVE-2013-6712",
        "CVE-2014-0098",
        "CVE-2014-0117",
        "CVE-2014-0118",
        "CVE-2014-0207",
        "CVE-2014-0226",
        "CVE-2014-0231",
        "CVE-2014-0237",
        "CVE-2014-0238",
        "CVE-2014-2497",
        "CVE-2014-3478",
        "CVE-2014-3479",
        "CVE-2014-3480",
        "CVE-2014-3487",
        "CVE-2014-3523",
        "CVE-2014-3538",
        "CVE-2014-3569",
        "CVE-2014-3570",
        "CVE-2014-3571",
        "CVE-2014-3572",
        "CVE-2014-3587",
        "CVE-2014-3597",
        "CVE-2014-3668",
        "CVE-2014-3669",
        "CVE-2014-3670",
        "CVE-2014-3710",
        "CVE-2014-3981",
        "CVE-2014-4049",
        "CVE-2014-4380",
        "CVE-2014-4404",
        "CVE-2014-4405",
        "CVE-2014-4670",
        "CVE-2014-4698",
        "CVE-2014-5120",
        "CVE-2014-8275",
        "CVE-2014-8830",
        "CVE-2014-9298",
        "CVE-2015-0204",
        "CVE-2015-1069",
        "CVE-2015-1088",
        "CVE-2015-1089",
        "CVE-2015-1091",
        "CVE-2015-1093",
        "CVE-2015-1095",
        "CVE-2015-1096",
        "CVE-2015-1098",
        "CVE-2015-1099",
        "CVE-2015-1100",
        "CVE-2015-1101",
        "CVE-2015-1102",
        "CVE-2015-1103",
        "CVE-2015-1104",
        "CVE-2015-1105",
        "CVE-2015-1117",
        "CVE-2015-1118",
        "CVE-2015-1130",
        "CVE-2015-1131",
        "CVE-2015-1132",
        "CVE-2015-1133",
        "CVE-2015-1134",
        "CVE-2015-1135",
        "CVE-2015-1136",
        "CVE-2015-1137",
        "CVE-2015-1138",
        "CVE-2015-1139",
        "CVE-2015-1140",
        "CVE-2015-1141",
        "CVE-2015-1142",
        "CVE-2015-1143",
        "CVE-2015-1144",
        "CVE-2015-1145",
        "CVE-2015-1146",
        "CVE-2015-1147",
        "CVE-2015-1148",
        "CVE-2015-1160",
        "CVE-2015-1545",
        "CVE-2015-1546"
      );
      script_bugtraq_id(
        58128,
        64018,
        66233,
        66303,
        66550,
        67759,
        67765,
        67837,
        68007,
        68120,
        68238,
        68239,
        68241,
        68243,
        68348,
        68511,
        68513,
        68678,
        68740,
        68742,
        68745,
        68747,
        69322,
        69325,
        69375,
        69938,
        69942,
        69947,
        70611,
        70665,
        70666,
        70807,
        71934,
        71935,
        71936,
        71937,
        71939,
        71942,
        72328,
        72519,
        72584,
        73176,
        73981,
        73982,
        73984
      );
      script_xref(name:"CERT", value:"243585");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-04-08-2");
    
      script_name(english:"Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)");
      script_summary(english:"Checks the version of Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.10.x that is prior
    to 10.10.3. It is, therefore, affected multiple vulnerabilities in the
    following components :
    
      - Admin Framework
      - Apache
      - ATS
      - Certificate Trust Policy
      - CFNetwork HTTPProtocol
      - CFNetwork Session
      - CFURL
      - CoreAnimation
      - FontParser
      - Graphics Driver
      - Hypervisor
      - ImageIO
      - IOHIDFamily
      - Kernel
      - LaunchServices
      - libnetcore
      - ntp
      - Open Directory Client
      - OpenLDAP
      - OpenSSL
      - PHP
      - QuickLook
      - SceneKit
      - ScreenSharing
      - Security - Code SIgning
      - UniformTypeIdentifiers
      - WebKit
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/en-us/HT204659");
      # https://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cf90c4cb");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mac OS X 10.10.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1132");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple OS X Rootpipe Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/04/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");
    
    version = match[1];
    if (!ereg(pattern:"^10\.10([^0-9]|$)", string:version)) audit(AUDIT_OS_NOT, "Mac OS X 10.10", "Mac OS X "+version);
    
    fixed_version = "10.10.3";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
        {
          report = '\n  Installed version : ' + version +
                   '\n  Fixed version     : ' + fixed_version +
                   '\n';
          security_hole(port:0, extra:report);
        }
        else security_hole(0);
        exit(0);
    }
    else exit(0, "The host is not affected as it is running Mac OS X "+version+".");