Vulnerabilities > CVE-2018-4289 - Information Exposure vulnerability in Apple mac OS X

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
apple
CWE-200
nessus

Summary

An information disclosure issue was addressed by removing the vulnerable code. This issue affected versions prior to macOS High Sierra 10.13.6.

Vulnerable Configurations

Part Description Count
OS
Apple
114

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2018-004.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id111136
    published2018-07-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111136
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111136);
      script_version("1.8");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2017-0898",
        "CVE-2017-10784",
        "CVE-2017-14033",
        "CVE-2017-14064",
        "CVE-2017-17405",
        "CVE-2017-17742",
        "CVE-2018-3665",
        "CVE-2018-4178",
        "CVE-2018-4248",
        "CVE-2018-4259",
        "CVE-2018-4268",
        "CVE-2018-4269",
        "CVE-2018-4276",
        "CVE-2018-4277",
        "CVE-2018-4280",
        "CVE-2018-4283",
        "CVE-2018-4285",
        "CVE-2018-4286",
        "CVE-2018-4287",
        "CVE-2018-4288",
        "CVE-2018-4289",
        "CVE-2018-4291",
        "CVE-2018-4293",
        "CVE-2018-5383",
        "CVE-2018-6797",
        "CVE-2018-6913",
        "CVE-2018-6914",
        "CVE-2018-8777",
        "CVE-2018-8778",
        "CVE-2018-8779",
        "CVE-2018-8780"
      );
    script_bugtraq_id(
        100853,
        100862,
        100868,
        100890,
        102204,
        103683,
        103684,
        103686,
        103693,
        103739,
        103767,
        103953,
        104460,
        104844,
        104879
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2018-7-9-4");
    
      script_name(english:"macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-004)");
      script_summary(english:"Checks for the presence of Security Update 2018-004.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS or Mac OS X security update that
    fixes multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is
    missing a security update. It is therefore, affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208937");
      # https://lists.apple.com/archives/security-announce/2018/Jul/msg00005.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?981755ca");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2018-004 or later for 10.11.x or
    Security Update 2018-004 or later for 10.12.x.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4268");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/17");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("lists.inc");
    
    patch = "2018-004";
    applicable_macos_versions = ['10.11.6', '10.12.6'];
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    version = matches[1];
    if (!collib::contains(item:version, list:applicable_macos_versions)) audit(AUDIT_OS_SP_NOT_VULN);
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = pgrep(
      pattern:"^com\.apple\.pkg\.update\.(security\.|os\.SecUpd).*bom$",
      string:packages
    );
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      matches = pregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(matches)) continue;
      if (empty_or_null(matches[1]) || empty_or_null(matches[2]))
        continue;
    
      patch_found = check_patch(year:int(matches[1]), number:int(matches[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13_6.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.13.x prior to 10.13.6. It is, therefore, affected by multiple vulnerabilities. Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id111137
    published2018-07-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111137
    titlemacOS 10.13.x < 10.13.6 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111137);
      script_version("1.8");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2017-0898",
        "CVE-2017-10784",
        "CVE-2017-14033",
        "CVE-2017-14064",
        "CVE-2017-17405",
        "CVE-2017-17742",
        "CVE-2018-3665",
        "CVE-2018-4178",
        "CVE-2018-4248",
        "CVE-2018-4259",
        "CVE-2018-4268",
        "CVE-2018-4269",
        "CVE-2018-4276",
        "CVE-2018-4277",
        "CVE-2018-4280",
        "CVE-2018-4283",
        "CVE-2018-4285",
        "CVE-2018-4286",
        "CVE-2018-4287",
        "CVE-2018-4288",
        "CVE-2018-4289",
        "CVE-2018-4291",
        "CVE-2018-4293",
        "CVE-2018-4456",
        "CVE-2018-4470",
        "CVE-2018-5383",
        "CVE-2018-6797",
        "CVE-2018-6913",
        "CVE-2018-6914",
        "CVE-2018-8777",
        "CVE-2018-8778",
        "CVE-2018-8779",
        "CVE-2018-8780"
      );
      script_bugtraq_id(
        100853,
        100862,
        100868,
        100890,
        102204,
        103683,
        103684,
        103686,
        103693,
        103739,
        103767,
        103953,
        104460,
        104844,
        106779
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2018-7-9-4");
    
      script_name(english:"macOS 10.13.x < 10.13.6 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is
    10.13.x prior to 10.13.6. It is, therefore, affected by multiple
    vulnerabilities.
    
    Note that successful exploitation of the most serious issues can
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208937");
      # https://lists.apple.com/archives/security-announce/2018/Jul/msg00005.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?981755ca");
      # https://lists.apple.com/archives/security-announce/2018/Jul/msg00008.html 
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9f04312a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.13.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4259");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/17");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    fix = "10.13.6";
    
    if (version !~"^10\.13($|[^0-9])")
      audit(AUDIT_OS_NOT, "macOS 10.13.x");
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);