Vulnerabilities > CVE-2018-4144 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Security" component. A buffer overflow allows attackers to execute arbitrary code in a privileged context via a crafted app.

Vulnerable Configurations

Part Description Count
OS
Apple
364
OS
Microsoft
1
Application
Apple
231

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idITUNES_12_7_4.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.7.4. It is, therefore, affected by multiple vulnerabilities in WebKit as referenced in the HT208694 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id108795
    published2018-04-03
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108795
    titleApple iTunes < 12.7.4 WebKit Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108795);
      script_version("1.6");
      script_cvs_date("Date: 2019/04/05 23:25:09");
    
      script_cve_id(
        "CVE-2018-4101",
        "CVE-2018-4113",
        "CVE-2018-4114",
        "CVE-2018-4117",
        "CVE-2018-4118",
        "CVE-2018-4119",
        "CVE-2018-4120",
        "CVE-2018-4121",
        "CVE-2018-4122",
        "CVE-2018-4125",
        "CVE-2018-4127",
        "CVE-2018-4128",
        "CVE-2018-4129",
        "CVE-2018-4130",
        "CVE-2018-4144",
        "CVE-2018-4146",
        "CVE-2018-4161",
        "CVE-2018-4163",
        "CVE-2018-4165"
    );
      script_bugtraq_id(102775);
    
      script_name(english:"Apple iTunes < 12.7.4 WebKit Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks the version of iTunes on Windows.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.7.4. It is, therefore, affected by multiple vulnerabilities
    in WebKit as referenced in the HT208694 advisory.
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208694");
      script_set_attribute(attribute:"solution", value:
      "Upgrade to Apple iTunes version 12.7.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4144");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("installed_sw/iTunes Version", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("vcf.inc");
    
    # Ensure this is Windows
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_info = vcf::get_app_info(app:"iTunes Version", win_local:TRUE);
    
    constraints = [{"fixed_version" : "12.7.4"}];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13_4.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.13.x prior to 10.13.4. It is, therefore, affected by multiple vulnerabilities in the following components : - Admin Framework - APFS - ATS - CoreFoundation - CoreText - Disk Images - Disk Management - File System Events - iCloud Drive - Intel Graphics Driver - IOFireWireFamily - Kernel - kext tools - LaunchServices - Mail - Notes - NSURLSession - NVIDIA Graphics Drivers - PDFKit - PluginKit - Quick Look - Security - Storage - System Preferences - Terminal - WindowServer Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id108786
    published2018-04-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108786
    titlemacOS 10.13.x < 10.13.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108786);
      script_version("1.6");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2017-13080",
        "CVE-2017-13890",
        "CVE-2017-13911",
        "CVE-2017-15412",
        "CVE-2017-7151",
        "CVE-2018-4104",
        "CVE-2018-4105",
        "CVE-2018-4106",
        "CVE-2018-4107",
        "CVE-2018-4108",
        "CVE-2018-4111",
        "CVE-2018-4112",
        "CVE-2018-4115",
        "CVE-2018-4131",
        "CVE-2018-4132",
        "CVE-2018-4135",
        "CVE-2018-4136",
        "CVE-2018-4138",
        "CVE-2018-4139",
        "CVE-2018-4142",
        "CVE-2018-4143",
        "CVE-2018-4144",
        "CVE-2018-4150",
        "CVE-2018-4151",
        "CVE-2018-4152",
        "CVE-2018-4154",
        "CVE-2018-4155",
        "CVE-2018-4156",
        "CVE-2018-4157",
        "CVE-2018-4158",
        "CVE-2018-4160",
        "CVE-2018-4167",
        "CVE-2018-4170",
        "CVE-2018-4173",
        "CVE-2018-4174",
        "CVE-2018-4175",
        "CVE-2018-4176",
        "CVE-2018-4179",
        "CVE-2018-4185",
        "CVE-2018-4187",
        "CVE-2018-4298"
      );
      script_bugtraq_id(
        101274,
        102098,
        103579,
        103581,
        103582,
        103958,
        104223
      );
      script_name(english:"macOS 10.13.x < 10.13.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is
    10.13.x prior to 10.13.4. It is, therefore, affected by multiple
    vulnerabilities in the following components :
    
      - Admin Framework
      - APFS
      - ATS
      - CoreFoundation
      - CoreText
      - Disk Images
      - Disk Management
      - File System Events
      - iCloud Drive
      - Intel Graphics Driver
      - IOFireWireFamily
      - Kernel
      - kext tools
      - LaunchServices
      - Mail
      - Notes
      - NSURLSession
      - NVIDIA Graphics Drivers
      - PDFKit
      - PluginKit
      - Quick Look
      - Security
      - Storage
      - System Preferences
      - Terminal
      - WindowServer
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208692");
      # https://lists.apple.com/archives/security-announce/2018/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e0e00f71");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.13.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4298");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    fixed_version = "10.13.4";
    
    if (version !~"^10\.13($|[^0-9])")
      audit(AUDIT_OS_NOT, "macOS 10.13.x");
    
    if (ver_compare(ver:version, fix:'10.13.4', strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyMisc.
    NASL idAPPLETV_11_3.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 11.3. It is, therefore, affected by multiple vulnerabilities as described in the HT208698 security advisory. Note that only 4th and 5th generation models are affected by these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id109060
    published2018-04-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109060
    titleApple TV < 11.3 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2018-002.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - ATS - CFNetwork Session - CoreFoundation - CoreTypes - curl - Disk Images - iCloud Drive - Kernel - kext tools - LaunchServices - PluginKit - Security - Storage - Terminal
    last seen2020-06-01
    modified2020-06-02
    plugin id108787
    published2018-04-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108787
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-002)
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_7_4_BANNER.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.7.4. It is, therefore, affected by multiple vulnerabilities in WebKit as referenced in the HT208694 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id108796
    published2018-04-03
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108796
    titleApple iTunes < 12.7.3 WebKit Multiple Vulnerabilities (uncredentialed check)