Vulnerabilities > CVE-2015-7036 - Improper Input Validation vulnerability in Apple Iphone OS and mac OS X

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
apple
CWE-20
nessus

Summary

The fts3_tokenizer function in SQLite, as used in Apple iOS before 8.4 and OS X before 10.10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a SQL command that triggers an API call with a crafted pointer value in the second argument.

Vulnerable Configurations

Part Description Count
OS
Apple
218

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_10_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.10.x that is prior to 10.10.4. It is, therefore, affected multiple vulnerabilities in the following components : - Admin Framework - afpserver - apache - AppleFSCompression - AppleGraphicsControl - AppleThunderboltEDMService - ATS - Bluetooth - Certificate Trust Policy - CFNetwork HTTPAuthentication - CoreText - coreTLS - DiskImages - Display Drivers - EFI - FontParser - Graphics Driver - ImageIO - Install Framework Legacy - Intel Graphics Driver - IOAcceleratorFamily - IOFireWireFamily - Kernel - kext tools - Mail - ntfs - ntp - OpenSSL - QuickTime - Security - Spotlight - SQLite - System Stats - TrueTypeScaler - zip Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id84488
    published2015-07-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84488
    titleMac OS X 10.10.x < 10.10.4 Multiple Vulnerabilities (GHOST) (Logjam)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84488);
      script_version("1.21");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-0209",
        "CVE-2015-0235",
        "CVE-2015-0273",
        "CVE-2015-0286",
        "CVE-2015-0287",
        "CVE-2015-0288",
        "CVE-2015-0289",
        "CVE-2015-0293",
        "CVE-2015-1157",
        "CVE-2015-1798",
        "CVE-2015-1799",
        "CVE-2015-3661",
        "CVE-2015-3662",
        "CVE-2015-3663",
        "CVE-2015-3666",
        "CVE-2015-3667",
        "CVE-2015-3668",
        "CVE-2015-3671",
        "CVE-2015-3672",
        "CVE-2015-3673",
        "CVE-2015-3674",
        "CVE-2015-3675",
        "CVE-2015-3676",
        "CVE-2015-3677",
        "CVE-2015-3678",
        "CVE-2015-3679",
        "CVE-2015-3680",
        "CVE-2015-3681",
        "CVE-2015-3682",
        "CVE-2015-3683",
        "CVE-2015-3684",
        "CVE-2015-3685",
        "CVE-2015-3686",
        "CVE-2015-3687",
        "CVE-2015-3688",
        "CVE-2015-3689",
        "CVE-2015-3690",
        "CVE-2015-3691",
        "CVE-2015-3692",
        "CVE-2015-3693",
        "CVE-2015-3694",
        "CVE-2015-3695",
        "CVE-2015-3696",
        "CVE-2015-3697",
        "CVE-2015-3698",
        "CVE-2015-3699",
        "CVE-2015-3700",
        "CVE-2015-3701",
        "CVE-2015-3702",
        "CVE-2015-3703",
        "CVE-2015-3704",
        "CVE-2015-3705",
        "CVE-2015-3706",
        "CVE-2015-3707",
        "CVE-2015-3708",
        "CVE-2015-3709",
        "CVE-2015-3710",
        "CVE-2015-3711",
        "CVE-2015-3712",
        "CVE-2015-3713",
        "CVE-2015-3714",
        "CVE-2015-3715",
        "CVE-2015-3716",
        "CVE-2015-3717",
        "CVE-2015-3718",
        "CVE-2015-3719",
        "CVE-2015-3720",
        "CVE-2015-3721",
        "CVE-2015-4000",
        "CVE-2015-7036"
      );
      script_bugtraq_id(
        72325,
        72701,
        73225,
        73227,
        73231,
        73232,
        73237,
        73239,
        73950,
        73951,
        74733
      );
      script_xref(name:"CERT", value:"967332");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-06-30-2");
    
      script_name(english:"Mac OS X 10.10.x < 10.10.4 Multiple Vulnerabilities (GHOST) (Logjam)");
      script_summary(english:"Checks the version of Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.10.x that is prior
    to 10.10.4. It is, therefore, affected multiple vulnerabilities in the
    following components :
    
      - Admin Framework
      - afpserver
      - apache
      - AppleFSCompression
      - AppleGraphicsControl
      - AppleThunderboltEDMService
      - ATS
      - Bluetooth
      - Certificate Trust Policy
      - CFNetwork HTTPAuthentication
      - CoreText
      - coreTLS
      - DiskImages
      - Display Drivers
      - EFI
      - FontParser
      - Graphics Driver
      - ImageIO
      - Install Framework Legacy
      - Intel Graphics Driver
      - IOAcceleratorFamily
      - IOFireWireFamily
      - Kernel
      - kext tools
      - Mail
      - ntfs
      - ntp
      - OpenSSL
      - QuickTime
      - Security
      - Spotlight
      - SQLite
      - System Stats
      - TrueTypeScaler
      - zip
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-ca/HT204942");
      # http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?956357d4");
      # https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7a6ddbd");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mac OS X 10.10.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-0235");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple OS X Entitlements Rootpipe Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/06/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/01");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");
    
    version = match[1];
    if (!ereg(pattern:"^10\.10([^0-9]|$)", string:version)) audit(AUDIT_OS_NOT, "Mac OS X 10.10", "Mac OS X "+version);
    
    fixed_version = "10.10.4";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
        {
          report = '\n  Installed version : ' + version +
                   '\n  Fixed version     : ' + fixed_version +
                   '\n';
          security_hole(port:0, extra:report);
        }
        else security_hole(0);
        exit(0);
    }
    else exit(0, "The host is not affected since it is running Mac OS X "+version+".");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-21 (SQLite: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in SQLite. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95637
    published2016-12-08
    reporterThis script is Copyright (C) 2016-2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95637
    titleGLSA-201612-21 : SQLite: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201612-21.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(95637);
      script_version("$Revision: 2.2 $");
      script_cvs_date("$Date: 2017/10/02 21:12:27 $");
    
      script_cve_id("CVE-2015-7036");
      script_xref(name:"GLSA", value:"201612-21");
    
      script_name(english:"GLSA-201612-21 : SQLite: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201612-21
    (SQLite: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in SQLite. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could possibly execute arbitrary code with the
          privileges of the process, or cause a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # https://blog.fuzzing-project.org/10-Two-invalid-read-errors-heap-overflows-in-SQLite-TFPA-0062015.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?17db56e7"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201612-21"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All sqlite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/sqlite-3.11.1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sqlite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2017 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/sqlite", unaffected:make_list("ge 3.11.1"), vulnerable:make_list("lt 3.11.1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "SQLite");
    }