Vulnerabilities > CVE-2015-8659 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
apple
nghttp2
CWE-119
critical
nessus

Summary

The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug.

Vulnerable Configurations

Part Description Count
OS
Apple
282
Application
Nghttp2
51

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-8E13AC5754.NASL
    description - update to nghttp2-1.6.0 (fixes CVE-2015-8659) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89578
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89578
    titleFedora 22 : nghttp2-1.6.0-1.fc22 (2016-8e13ac5754)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2016-8e13ac5754.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89578);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-8659");
      script_xref(name:"FEDORA", value:"2016-8e13ac5754");
    
      script_name(english:"Fedora 22 : nghttp2-1.6.0-1.fc22 (2016-8e13ac5754)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - update to nghttp2-1.6.0 (fixes CVE-2015-8659)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1295351"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2016-January/175423.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b0a63992"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nghttp2 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nghttp2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"nghttp2-1.6.0-1.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nghttp2");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_93EADEDBC6A611E596D614DAE9D210B8.NASL
    descriptionnghttp2 reports : This release fixes heap-use-after-free bug in idle stream handling code. We strongly recommend to upgrade the older installation to this latest version as soon as possible.
    last seen2020-06-01
    modified2020-06-02
    plugin id88501
    published2016-02-01
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88501
    titleFreeBSD : nghttp2 -- use after free (93eadedb-c6a6-11e5-96d6-14dae9d210b8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88501);
      script_version("2.5");
      script_cvs_date("Date: 2018/11/10 11:49:45");
    
      script_cve_id("CVE-2015-8659");
    
      script_name(english:"FreeBSD : nghttp2 -- use after free (93eadedb-c6a6-11e5-96d6-14dae9d210b8)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "nghttp2 reports :
    
    This release fixes heap-use-after-free bug in idle stream handling
    code. We strongly recommend to upgrade the older installation to this
    latest version as soon as possible."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://nghttp2.org/blog/2015/12/23/nghttp2-v1-6-0/"
      );
      # https://vuxml.freebsd.org/freebsd/93eadedb-c6a6-11e5-96d6-14dae9d210b8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9ead1e13"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:nghttp2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"nghttp2<1.6.0")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMisc.
    NASL idAPPLETV_9_2.NASL
    descriptionAccording to its banner, the remote Apple TV device is a version prior to 9.2. It is, therefore, affected by the following vulnerabilities : - An XML external entity (XXE) expansion flaw exists in libxml2 due to the XML parser accepting entities from untrusted sources. An unauthenticated, remote attacker can exploit this, via crafted XML data, to cause a denial of service through resource exhaustion. (CVE-2015-1819) - An XML external entity (XXE) injection flaw exists in libxml2 in file parser.c due to the XML parser accepting entities from untrusted sources. An unauthenticated, remote attacker can exploit this, via crafted XML data, to cause a denial of service or to disclose sensitive information. (CVE-2015-5312) - A heap buffer overflow condition exists in libxml2 in the xmlGROW() function within file parser.c while handling XML data. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2015-7499) - An out-of-bounds heap read error exists in libxml2 in the xmlParseMisc() function within file parser.c while handling entity boundaries. An unauthenticated, remote attacker can exploit this to cause a denial of service. (CVE-2015-7500) - An out-of-bounds read error exists in libxml2 in the xmlParseConditionalSections() function within file parser.c due to a failure to properly skip intermediary entities when it stops parsing invalid input. An unauthenticated, remote attacker can exploit this, via crafted XML data, to cause a denial of service. (CVE-2015-7942) - A flaw exists in libxml2 in the xz_decomp() function within file xzlib.c due to a failure to properly detect compression errors when handling compressed XML content. An unauthenticated, remote attacker can exploit this, via crafted XML data, to cause an infinite loop, resulting in a denial of service. (CVE-2015-8035) - A out-of-bounds read error exists in libxml2 in the xmlSAX2TextNode() function within file SAX2.c due to improper sanitization of input data. An unauthenticated, remote attacker can exploit this, via crafted XML data, to cause a denial of service or to disclose sensitive information. (CVE-2015-8242) - A use-after-free error exists in Nghttp2 within file lib/nghttp2_session.c when handling idle streams. An unauthenticated, remote attacker can exploit this to deference already freed memory, allowing the execution of arbitrary code. (CVE-2015-8659) - An overflow condition exists in the Broadcom Wi-Fi driver due to improper validation of data while handling SSID or WPS_ID_DEVICE_NAME values. An unauthenticated, adjacent attacker can exploit this, via a crafted wireless control message packet, to cause a denial of service or to execute arbitrary code. (CVE-2016-0801) - An overflow condition exists in the Broadcom Wi-Fi driver due to improper validation of user-supplied input when handling the packet length of event messages. An unauthenticated, adjacent attacker can exploit this, via a crafted wireless control message packet, to cause a denial of service or to execute arbitrary code. (CVE-2016-0802) - A flaw exists in FontParser due to improper validation of user-supplied input when handling encoded fonts that contain invalid characters. An unauthenticated, remote attacker can exploit this, via a crafted PDF document, to corrupt memory, resulting in a denial of service or the execution arbitrary code. (CVE-2016-1740) - A flaw exists in IOHIDFamily due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a crafted application, to gain access to kernel memory layout information. (CVE-2016-1748) - A use-after-free error exists in the kernel that allows an unauthenticated, remote attacker to execute arbitrary code via a crafted application. (CVE-2016-1750) - A flaw exists in the kernel due to a failure to properly restrict execution permissions. An unauthenticated, remote attacker can exploit this, via a crafted application, to bypass code-signing protection mechanisms. (CVE-2016-1751) - An unspecified flaw exists in the kernel that allows a local attacker to cause a denial of service via a crafted application. (CVE-2016-1752) - An integer overflow condition exists in the kernel due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a crafted application, to gain elevated privileges. (CVE-2016-1753) - A memory corruption issue exists in the kernel due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to install a malicious application, to cause a denial of service or execute arbitrary code. CVE-2016-1754) - A use-after-free error exists in the AppleKeyStore user client when handling multiple threads, which is triggered when one thread closes the user client while another attempts to call an external method. An unauthenticated, remote attacker can exploit this, by convincing a user to install a malicious application, to execute arbitrary code with elevated privileges. (CVE-2016-1755) - A flaw exists in libxml2 due to improper validation of user-supplied input while handling XML content. An unauthenticated, remote attacker can exploit this, via a crafted XML document, to cause a denial of service or to execute arbitrary code. (CVE-2016-1762) - An out-of-bounds write error exists in TrueTypeScaler due to improper validation of user-supplied input while handling bdat tables in TTF fonts. An unauthenticated, remote attacker can exploit this, via a crafted TTF font, to cause a denial or service or to execute arbitrary code. (CVE-2016-1775) - A flaw exists in WebKit due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a crafted website, to cause a denial of service or execute arbitrary code. (CVE-2016-1783) - An unspecified flaw exists in the History implementation of WebKit that allows an unauthenticated, remote attacker to cause a denial of service via a crafted website. (CVE-2016-1784) - A heap buffer overflow condition exists in Mozilla Network Security Services due to improper validation of user-supplied input while parsing ASN.1 structures. An unauthenticated, remote attacker can exploit this, via crafted ASN.1 data in an X.509 certificate, to cause a denial of service or execute arbitrary code. (CVE-2016-1950) Note that only 4th generation models are affected by these vulnerabilities, and this plugin only checks these models.
    last seen2020-06-01
    modified2020-06-02
    plugin id90309
    published2016-04-01
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90309
    titleApple TV < 9.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90309);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2015-1819",
        "CVE-2015-5312",
        "CVE-2015-7499",
        "CVE-2015-7500",
        "CVE-2015-7942",
        "CVE-2015-8035",
        "CVE-2015-8242",
        "CVE-2015-8659",
        "CVE-2016-0801",
        "CVE-2016-0802",
        "CVE-2016-1740",
        "CVE-2016-1748",
        "CVE-2016-1750",
        "CVE-2016-1751",
        "CVE-2016-1752",
        "CVE-2016-1753",
        "CVE-2016-1754",
        "CVE-2016-1755",
        "CVE-2016-1762",
        "CVE-2016-1775",
        "CVE-2016-1783",
        "CVE-2016-1784",
        "CVE-2016-1950"
      );
      script_bugtraq_id(
        75570,
        77390,
        77681,
        79507,
        79509,
        79536,
        79562,
        80438
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2016-03-21-3");
    
      script_name(english:"Apple TV < 9.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the remote Apple TV device is a version prior
    to 9.2. It is, therefore, affected by the following vulnerabilities :
    
      - An XML external entity (XXE) expansion flaw exists in
        libxml2 due to the XML parser accepting entities from
        untrusted sources. An unauthenticated, remote attacker
        can exploit this, via crafted XML data, to cause a
        denial of service through resource exhaustion.
        (CVE-2015-1819)
    
      - An XML external entity (XXE) injection flaw exists in
        libxml2 in file parser.c due to the XML parser accepting
        entities from untrusted sources. An unauthenticated,
        remote attacker can exploit this, via crafted XML data,
        to cause a denial of service or to disclose sensitive
        information. (CVE-2015-5312)
    
      - A heap buffer overflow condition exists in libxml2 in
        the xmlGROW() function within file parser.c while
        handling XML data. An unauthenticated, remote attacker
        can exploit this to disclose sensitive information.
        (CVE-2015-7499)
    
      - An out-of-bounds heap read error exists in libxml2 in
        the xmlParseMisc() function within file parser.c while
        handling entity boundaries. An unauthenticated, remote
        attacker can exploit this to cause a denial of service.
        (CVE-2015-7500)
    
      - An out-of-bounds read error exists in libxml2 in the
        xmlParseConditionalSections() function within file
        parser.c due to a failure to properly skip intermediary
        entities when it stops parsing invalid input. An
        unauthenticated, remote attacker can exploit this, via
        crafted XML data, to cause a denial of service.
        (CVE-2015-7942)
    
      - A flaw exists in libxml2 in the xz_decomp() function
        within file xzlib.c due to a failure to properly detect
        compression errors when handling compressed XML content.
        An unauthenticated, remote attacker can exploit this,
        via crafted XML data, to cause an infinite loop,
        resulting in a denial of service.
        (CVE-2015-8035)
    
      - A out-of-bounds read error exists in libxml2 in the
        xmlSAX2TextNode() function within file SAX2.c due to
        improper sanitization of input data. An unauthenticated,
        remote attacker can exploit this, via crafted XML data,
        to cause a denial of service or to disclose sensitive
        information. (CVE-2015-8242)
    
      - A use-after-free error exists in Nghttp2 within file
        lib/nghttp2_session.c when handling idle streams. An
        unauthenticated, remote attacker can exploit this to
        deference already freed memory, allowing the execution
        of arbitrary code. (CVE-2015-8659)
    
      - An overflow condition exists in the Broadcom Wi-Fi
        driver due to improper validation of data while handling
        SSID or WPS_ID_DEVICE_NAME values. An unauthenticated,
        adjacent attacker can exploit this, via a crafted
        wireless control message packet, to cause a denial of
        service or to execute arbitrary code. (CVE-2016-0801)
    
      - An overflow condition exists in the Broadcom Wi-Fi
        driver due to improper validation of user-supplied
        input when handling the packet length of event messages.
        An unauthenticated, adjacent attacker can exploit this,
        via a crafted wireless control message packet, to cause
        a denial of service or to execute arbitrary code.
        (CVE-2016-0802)
    
      - A flaw exists in FontParser due to improper validation
        of user-supplied input when handling encoded fonts that
        contain invalid characters. An unauthenticated, remote
        attacker can exploit this, via a crafted PDF document,
        to corrupt memory, resulting in a denial of service or
        the execution arbitrary code. (CVE-2016-1740)
    
      - A flaw exists in IOHIDFamily due to improper validation
        of user-supplied input. An unauthenticated, remote
        attacker can exploit this, via a crafted application,
        to gain access to kernel memory layout information.
        (CVE-2016-1748)
    
      - A use-after-free error exists in the kernel that allows
        an unauthenticated, remote attacker to execute arbitrary
        code via a crafted application. (CVE-2016-1750)
    
      - A flaw exists in the kernel due to a failure to properly
        restrict execution permissions. An unauthenticated,
        remote attacker can exploit this, via a crafted
        application, to bypass code-signing protection
        mechanisms. (CVE-2016-1751)
    
      - An unspecified flaw exists in the kernel that allows a
        local attacker to cause a denial of service via a
        crafted application. (CVE-2016-1752)
    
      - An integer overflow condition exists in the kernel due
        to improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit this, via
        a crafted application, to gain elevated privileges.
        (CVE-2016-1753)
    
      - A memory corruption issue exists in the kernel due to
        improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to install a malicious application,
        to cause a denial of service or execute arbitrary code.
        CVE-2016-1754)
    
      - A use-after-free error exists in the AppleKeyStore user
        client when handling multiple threads, which is
        triggered when one thread closes the user client while
        another attempts to call an external method. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to install a malicious application, to
        execute arbitrary code with elevated privileges.
        (CVE-2016-1755)
    
      - A flaw exists in libxml2 due to improper validation of
        user-supplied input while handling XML content. An
        unauthenticated, remote attacker can exploit this, via a
        crafted XML document, to cause a denial of service or to
        execute arbitrary code. (CVE-2016-1762)
    
      - An out-of-bounds write error exists in TrueTypeScaler
        due to improper validation of user-supplied input while
        handling bdat tables in TTF fonts. An unauthenticated,
        remote attacker can exploit this, via a crafted TTF
        font, to cause a denial or service or to execute
        arbitrary code. (CVE-2016-1775)
    
      - A flaw exists in WebKit due to improper validation of
        user-supplied input. An unauthenticated, remote attacker
        can exploit this, via a crafted website, to cause a
        denial of service or execute arbitrary code.
        (CVE-2016-1783)
    
      - An unspecified flaw exists in the History implementation
        of WebKit that allows an unauthenticated, remote
        attacker to cause a denial of service via a crafted
        website. (CVE-2016-1784)
    
      - A heap buffer overflow condition exists in Mozilla
        Network Security Services due to improper validation of
        user-supplied input while parsing ASN.1 structures. An
        unauthenticated, remote attacker can exploit this, via
        crafted ASN.1 data in an X.509 certificate, to cause a
        denial of service or execute arbitrary code.
        (CVE-2016-1950)
    
    Note that only 4th generation models are affected by these
    vulnerabilities, and this plugin only checks these models.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT206169");
      # http://prod.lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5c691f32");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV version 9.2 or later. Note that this update is
    available only for 4th generation models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-8659");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/01");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("appletv_func.inc");
    include("audit.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    # fix
    fixed_build = "13Y234";
    tvos_ver = "9.2"; # for reporting purposes only
    
    # determine gen from the model
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build        : build,
      fix          : fixed_build,
      affected_gen : 4,
      fix_tvos_ver : tvos_ver,
      model        : model,
      gen          : gen,
      severity     : SECURITY_HOLE,
      port         : port,
      url          : url
    );
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_11_4.NASL
    descriptionThe remote host is running a version of Mac OS X that is 10.11.x prior to 10.11.4. It is, therefore, affected by multiple vulnerabilities in the following components : - apache_mod_php - AppleRAID - AppleUSBNetworking - Bluetooth - Carbon - dyld - FontParser - HTTPProtocol - Intel Graphics Driver - IOFireWireFamily - IOGraphics - IOHIDFamily - IOUSBFamily - Kernel - libxml2 - Messages - NVIDIA Graphics Drivers - OpenSSH - OpenSSL - Python - QuickTime - Reminders - Ruby - Security - Tcl - TrueTypeScaler - Wi-Fi Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id90096
    published2016-03-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90096
    titleMac OS X 10.11.x < 10.11.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90096);
      script_version("1.17");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id(
        "CVE-2014-9495",
        "CVE-2015-0973",
        "CVE-2015-1819",
        "CVE-2015-3195",
        "CVE-2015-5312",
        "CVE-2015-7499",
        "CVE-2015-7500",
        "CVE-2015-7551",
        "CVE-2015-7942",
        "CVE-2015-8035",
        "CVE-2015-8126",
        "CVE-2015-8242",
        "CVE-2015-8472",
        "CVE-2015-8659",
        "CVE-2016-0777",
        "CVE-2016-0778",
        "CVE-2016-0801",
        "CVE-2016-0802",
        "CVE-2016-1732",
        "CVE-2016-1733",
        "CVE-2016-1734",
        "CVE-2016-1735",
        "CVE-2016-1736",
        "CVE-2016-1737",
        "CVE-2016-1738",
        "CVE-2016-1740",
        "CVE-2016-1741",
        "CVE-2016-1743",
        "CVE-2016-1744",
        "CVE-2016-1745",
        "CVE-2016-1746",
        "CVE-2016-1747",
        "CVE-2016-1748",
        "CVE-2016-1749",
        "CVE-2016-1750",
        "CVE-2016-1752",
        "CVE-2016-1753",
        "CVE-2016-1754",
        "CVE-2016-1755",
        "CVE-2016-1756",
        "CVE-2016-1757",
        "CVE-2016-1758",
        "CVE-2016-1759",
        "CVE-2016-1761",
        "CVE-2016-1762",
        "CVE-2016-1764",
        "CVE-2016-1767",
        "CVE-2016-1768",
        "CVE-2016-1769",
        "CVE-2016-1770",
        "CVE-2016-1773",
        "CVE-2016-1775",
        "CVE-2016-1788",
        "CVE-2016-1950"
      );
      script_bugtraq_id(
        71820,
        71994,
        75570,
        77390,
        77568,
        77681,
        78624,
        78626,
        79507,
        79509,
        79536,
        79562,
        80438,
        80695,
        80698
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2016-03-21-5");
    
      script_name(english:"Mac OS X 10.11.x < 10.11.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X that is 10.11.x prior
    to 10.11.4. It is, therefore, affected by multiple vulnerabilities in
    the following components :
    
      - apache_mod_php
      - AppleRAID
      - AppleUSBNetworking
      - Bluetooth
      - Carbon
      - dyld
      - FontParser
      - HTTPProtocol
      - Intel Graphics Driver
      - IOFireWireFamily
      - IOGraphics
      - IOHIDFamily
      - IOUSBFamily
      - Kernel
      - libxml2
      - Messages
      - NVIDIA Graphics Drivers
      - OpenSSH
      - OpenSSL
      - Python
      - QuickTime
      - Reminders
      - Ruby
      - Security
      - Tcl
      - TrueTypeScaler
      - Wi-Fi
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT206167");
      # http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6c87f79a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mac OS X version 10.11.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-1761");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/22");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os)
        audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70)
        exit(1, "Cannot determine the host's OS with sufficient confidence.");
    }
    if (!os)
      audit(AUDIT_OS_NOT, "Mac OS X");
    
    match = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (isnull(match)) exit(1, "Failed to parse the Mac OS X version ('" + os + "').");
    
    version = match[1];
    
    if (
      version !~ "^10\.11([^0-9]|$)"
    ) audit(AUDIT_OS_NOT, "Mac OS X 10.11 or later", "Mac OS X "+version);
    
    fix = "10.11.4";
    if (ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
    {
      items = make_array("Installed version", version,
                         "Fixed version", fix
                        );
      order = make_list("Installed version", "Fixed version");
      report = report_items_str(report_items:items, ordered_fields:order);
    
      security_report_v4(port:0, extra:report, severity:SECURITY_HOLE);
      exit(0);
    
     }
    else
      audit(AUDIT_INST_VER_NOT_VULN, "Mac OS X", version);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-54F85EC6E8.NASL
    description - update to nghttp2-1.6.0 (fixes CVE-2015-8659) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89545
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89545
    titleFedora 23 : nghttp2-1.6.0-1.fc23 (2016-54f85ec6e8)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-06 (nghttp2: Heap-use-after-free) A heap-use-after-free vulnerability has been discovered in nghttp2. Please review the CVE identifier referenced below for details. Impact : The impact of the vulnerability is still unknown. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95521
    published2016-12-05
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95521
    titleGLSA-201612-06 : nghttp2: Heap-use-after-free

The Hacker News

idTHN:35D65655AF3E2530CD06D90BAC7FBED8
last seen2018-07-15
modified2018-07-15
published2016-08-03
reporterThe Hacker News
sourcehttps://thehackernews.com/2016/08/http2-protocol-security.html
title4 Flaws hit HTTP/2 Protocol that could allow Hackers to Disrupt Servers