Vulnerabilities > CVE-2018-4249 - Integer Overflow or Wraparound vulnerability in Apple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
apple
CWE-190
nessus

Summary

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves pktmnglr_ipfilter_input in com.apple.packet-mangler in the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (integer overflow and stack-based buffer overflow) via a crafted app.

Vulnerable Configurations

Part Description Count
OS
Apple
335
Application
Apple
57

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyMisc.
    NASL idAPPLETV_11_4.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 11.4. It is, therefore, affected by multiple vulnerabilities as described in the HT208850 security advisory. Note that only 4th and 5th generation models are affected by these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id110325
    published2018-06-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110325
    titleApple TV < 11.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110325);
      script_version("1.6");
      script_cvs_date("Date: 2019/04/05 23:25:06");
    
      script_cve_id(
        "CVE-2018-4188",
        "CVE-2018-4190",
        "CVE-2018-4192",
        "CVE-2018-4198",
        "CVE-2018-4199",
        "CVE-2018-4200",
        "CVE-2018-4201",
        "CVE-2018-4204",
        "CVE-2018-4206",
        "CVE-2018-4211",
        "CVE-2018-4214",
        "CVE-2018-4218",
        "CVE-2018-4222",
        "CVE-2018-4223",
        "CVE-2018-4224",
        "CVE-2018-4232",
        "CVE-2018-4233",
        "CVE-2018-4235",
        "CVE-2018-4237",
        "CVE-2018-4240",
        "CVE-2018-4241",
        "CVE-2018-4243",
        "CVE-2018-4246",
        "CVE-2018-4249",
        "CVE-2018-5383"
      );
      script_bugtraq_id(
        103957,
        103958,
        103961,
        104378
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2018-6-01-6");
    
      script_name(english:"Apple TV < 11.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apple TV device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Apple TV on the remote device
    is prior to 11.4. It is, therefore, affected by multiple
    vulnerabilities as described in the HT208850 security advisory.
    
    Note that only 4th and 5th generation models are affected by these
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208850");
      # https://lists.apple.com/archives/security-announce/2018/Jun/msg00003.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0e8b8fb7");
      # https://lists.apple.com/archives/security-announce/2018/Jul/msg00011.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b0bb7d4f");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV version 11.4 or later. Note that this update is
    only available for 4th and 5th generation models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4241");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mac OS X libxpc MITM Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/05");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/Model", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    # https://en.wikipedia.org/wiki/TvOS
    # 4th gen model "5,3" and 5th gen model "6,2" share same build
    fixed_build = "15L577";
    tvos_ver = '11';
    
    # determine gen from the model
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : make_list(4, 5),
      fix_tvos_ver   : tvos_ver,
      model          : model,
      gen            : gen,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE
    );
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13_5.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.13.x prior to 10.13.5. It is, therefore, affected by multiple vulnerabilities. Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id110324
    published2018-06-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110324
    titlemacOS 10.13.x < 10.13.5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110324);
      script_version("1.11");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id(
        "CVE-2018-4141",
        "CVE-2018-4159",
        "CVE-2018-4180",
        "CVE-2018-4181",
        "CVE-2018-4182",
        "CVE-2018-4183",
        "CVE-2018-4184",
        "CVE-2018-4193",
        "CVE-2018-4194",
        "CVE-2018-4196",
        "CVE-2018-4198",
        "CVE-2018-4202",
        "CVE-2018-4211",
        "CVE-2018-4217",
        "CVE-2018-4219",
        "CVE-2018-4221",
        "CVE-2018-4223",
        "CVE-2018-4224",
        "CVE-2018-4225",
        "CVE-2018-4226",
        "CVE-2018-4227",
        "CVE-2018-4228",
        "CVE-2018-4229",
        "CVE-2018-4230",
        "CVE-2018-4234",
        "CVE-2018-4235",
        "CVE-2018-4236",
        "CVE-2018-4237",
        "CVE-2018-4240",
        "CVE-2018-4241",
        "CVE-2018-4242",
        "CVE-2018-4243",
        "CVE-2018-4249",
        "CVE-2018-4251",
        "CVE-2018-4253",
        "CVE-2018-4254",
        "CVE-2018-4255",
        "CVE-2018-4256",
        "CVE-2018-4257",
        "CVE-2018-4258",
        "CVE-2018-4404",
        "CVE-2018-4478",
        "CVE-2018-5383",
        "CVE-2018-7584"
      );
      script_bugtraq_id(
        103204,
        104378,
        104879,
        104888,
        104889,
        104897,
        107135
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2018-7-23-2");
    
      script_name(english:"macOS 10.13.x < 10.13.5 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is
    10.13.x prior to 10.13.5. It is, therefore, affected by multiple
    vulnerabilities.
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208849");
      # https://lists.apple.com/archives/security-announce/2018/Jul/msg00009.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68a789b4");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.13.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4258");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Safari Proxy Object Type Confusion');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/05");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    fix = "10.13.5";
    
    if (version !~"^10\.13($|[^0-9])")
      audit(AUDIT_OS_NOT, "macOS 10.13.x");
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2018-003.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id110323
    published2018-06-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110323
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-003)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110323);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id(
        "CVE-2018-4159",
        "CVE-2018-4171",
        "CVE-2018-4193",
        "CVE-2018-4211",
        "CVE-2018-4249",
        "CVE-2018-8897"
      );
    
      script_name(english:"macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-003)");
      script_summary(english:"Checks for the presence of Security Update 2018-003.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS or Mac OS X security update that
    fixes multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is
    missing a security update. It is therefore, affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208849");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2018-003 or later for 10.11.x or
    Security Update 2018-003 or later for 10.12.x.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4249");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    if (!preg(pattern:"Mac OS X 10\.(11\.6|12\.6)([^0-9]|$)", string:os))
      audit(AUDIT_OS_NOT, "Mac OS X 10.11.6 or Mac OS X 10.12.6");
    
    patch = "2018-003";
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = pgrep(
      pattern:"^com\.apple\.pkg\.update\.(security\.|os\.SecUpd).*bom$",
      string:packages
    );
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      matches = pregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(matches)) continue;
      if (empty_or_null(matches[1]) || empty_or_null(matches[2]))
        continue;
    
      patch_found = check_patch(year:int(matches[1]), number:int(matches[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);