Vulnerabilities > CVE-2018-4158 - Race Condition vulnerability in Apple Iphone OS, mac OS X and Watchos

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
apple
CWE-362
nessus

Summary

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. watchOS before 4.3 is affected. The issue involves the "CoreFoundation" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

Vulnerable Configurations

Part Description Count
OS
Apple
302

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13_4.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.13.x prior to 10.13.4. It is, therefore, affected by multiple vulnerabilities in the following components : - Admin Framework - APFS - ATS - CoreFoundation - CoreText - Disk Images - Disk Management - File System Events - iCloud Drive - Intel Graphics Driver - IOFireWireFamily - Kernel - kext tools - LaunchServices - Mail - Notes - NSURLSession - NVIDIA Graphics Drivers - PDFKit - PluginKit - Quick Look - Security - Storage - System Preferences - Terminal - WindowServer Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id108786
    published2018-04-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108786
    titlemacOS 10.13.x < 10.13.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108786);
      script_version("1.6");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2017-13080",
        "CVE-2017-13890",
        "CVE-2017-13911",
        "CVE-2017-15412",
        "CVE-2017-7151",
        "CVE-2018-4104",
        "CVE-2018-4105",
        "CVE-2018-4106",
        "CVE-2018-4107",
        "CVE-2018-4108",
        "CVE-2018-4111",
        "CVE-2018-4112",
        "CVE-2018-4115",
        "CVE-2018-4131",
        "CVE-2018-4132",
        "CVE-2018-4135",
        "CVE-2018-4136",
        "CVE-2018-4138",
        "CVE-2018-4139",
        "CVE-2018-4142",
        "CVE-2018-4143",
        "CVE-2018-4144",
        "CVE-2018-4150",
        "CVE-2018-4151",
        "CVE-2018-4152",
        "CVE-2018-4154",
        "CVE-2018-4155",
        "CVE-2018-4156",
        "CVE-2018-4157",
        "CVE-2018-4158",
        "CVE-2018-4160",
        "CVE-2018-4167",
        "CVE-2018-4170",
        "CVE-2018-4173",
        "CVE-2018-4174",
        "CVE-2018-4175",
        "CVE-2018-4176",
        "CVE-2018-4179",
        "CVE-2018-4185",
        "CVE-2018-4187",
        "CVE-2018-4298"
      );
      script_bugtraq_id(
        101274,
        102098,
        103579,
        103581,
        103582,
        103958,
        104223
      );
      script_name(english:"macOS 10.13.x < 10.13.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is
    10.13.x prior to 10.13.4. It is, therefore, affected by multiple
    vulnerabilities in the following components :
    
      - Admin Framework
      - APFS
      - ATS
      - CoreFoundation
      - CoreText
      - Disk Images
      - Disk Management
      - File System Events
      - iCloud Drive
      - Intel Graphics Driver
      - IOFireWireFamily
      - Kernel
      - kext tools
      - LaunchServices
      - Mail
      - Notes
      - NSURLSession
      - NVIDIA Graphics Drivers
      - PDFKit
      - PluginKit
      - Quick Look
      - Security
      - Storage
      - System Preferences
      - Terminal
      - WindowServer
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208692");
      # https://lists.apple.com/archives/security-announce/2018/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e0e00f71");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.13.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4298");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    fixed_version = "10.13.4";
    
    if (version !~"^10\.13($|[^0-9])")
      audit(AUDIT_OS_NOT, "macOS 10.13.x");
    
    if (ver_compare(ver:version, fix:'10.13.4', strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2018-002.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - ATS - CFNetwork Session - CoreFoundation - CoreTypes - curl - Disk Images - iCloud Drive - Kernel - kext tools - LaunchServices - PluginKit - Security - Storage - Terminal
    last seen2020-06-01
    modified2020-06-02
    plugin id108787
    published2018-04-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108787
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108787);
      script_version("1.6");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2017-13890",
        "CVE-2017-13911",
        "CVE-2017-15412",
        "CVE-2017-7151",
        "CVE-2017-8816",
        "CVE-2018-4104",
        "CVE-2018-4106",
        "CVE-2018-4108",
        "CVE-2018-4112",
        "CVE-2018-4131",
        "CVE-2018-4136",
        "CVE-2018-4139",
        "CVE-2018-4144",
        "CVE-2018-4150",
        "CVE-2018-4151",
        "CVE-2018-4154",
        "CVE-2018-4155",
        "CVE-2018-4156",
        "CVE-2018-4158",
        "CVE-2018-4175",
        "CVE-2018-4176"
      );
      script_bugtraq_id(
        101998,
        102098,
        103579,
        103581,
        103582
      );
      script_name(english:"macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-002)");
      script_summary(english:"Checks for the presence of Security Update 2018-002.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS or Mac OS X security update that
    fixes multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is
    missing a security update. It is therefore, affected by multiple
    vulnerabilities affecting the following components :
    
      - ATS
      - CFNetwork Session
      - CoreFoundation
      - CoreTypes
      - curl
      - Disk Images
      - iCloud Drive
      - Kernel
      - kext tools
      - LaunchServices
      - PluginKit
      - Security
      - Storage
      - Terminal");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208692");
      # https://lists.apple.com/archives/security-announce/2018/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e0e00f71");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2018-002 or later for 10.11.x or
    Security Update 2018-002 or later for 10.12.x.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-13911");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    if (!preg(pattern:"Mac OS X 10\.(11\.6|12\.6)([^0-9]|$)", string:os))
      audit(AUDIT_OS_NOT, "Mac OS X 10.11.6 or Mac OS X 10.12.6");
    
    if ("10.11.6" >< os)
      patch = "2018-002";
    else
      patch = "2018-002";
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = pgrep(
      pattern:"^com\.apple\.pkg\.update\.(security\.|os\.SecUpd).*bom$",
      string:packages
    );
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      matches = pregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(matches)) continue;
      if (empty_or_null(matches[1]) || empty_or_null(matches[2]))
        continue;
    
      patch_found = check_patch(year:int(matches[1]), number:int(matches[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);