Vulnerabilities > CVE-2018-4394 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
microsoft
CWE-119
nessus

Summary

A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1.

Vulnerable Configurations

Part Description Count
OS
Apple
383
OS
Microsoft
1
Application
Apple
224

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD_10_13_6_2018-002.NASL
    descriptionThe remote host is running macOS 10.13.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - fpserver - AppleGraphicsControl - APR - ATS - CFNetwork - CoreAnimation - CoreCrypto - CoreFoundation - CUPS - Dictionary - dyld - EFI - Foundation - Grand Central Dispatch - Heimdal - Hypervisor - ICU - Intel Graphics Driver - IOGraphics - IOHIDFamily - IOKit - IOUserEthernet - IPSec - Kernel - Login Window - mDNSOffloadUserClient - MediaRemote - Microcode - NetworkExtension - Security - Spotlight - Symptom Framework - WiFi
    last seen2020-03-18
    modified2018-10-31
    plugin id118575
    published2018-10-31
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118575
    titlemacOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118575);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/13");
    
      script_cve_id(
        "CVE-2017-12613",
        "CVE-2017-12618",
        "CVE-2018-3639",
        "CVE-2018-3640",
        "CVE-2018-3646",
        "CVE-2018-4126",
        "CVE-2018-4153",
        "CVE-2018-4203",
        "CVE-2018-4295",
        "CVE-2018-4304",
        "CVE-2018-4308",
        "CVE-2018-4310",
        "CVE-2018-4326",
        "CVE-2018-4331",
        "CVE-2018-4340",
        "CVE-2018-4341",
        "CVE-2018-4342",
        "CVE-2018-4346",
        "CVE-2018-4348",
        "CVE-2018-4350",
        "CVE-2018-4354",
        "CVE-2018-4368",
        "CVE-2018-4369",
        "CVE-2018-4371",
        "CVE-2018-4393",
        "CVE-2018-4394",
        "CVE-2018-4395",
        "CVE-2018-4396",
        "CVE-2018-4398",
        "CVE-2018-4399",
        "CVE-2018-4400",
        "CVE-2018-4401",
        "CVE-2018-4402",
        "CVE-2018-4406",
        "CVE-2018-4407",
        "CVE-2018-4408",
        "CVE-2018-4410",
        "CVE-2018-4411",
        "CVE-2018-4412",
        "CVE-2018-4413",
        "CVE-2018-4415",
        "CVE-2018-4417",
        "CVE-2018-4418",
        "CVE-2018-4419",
        "CVE-2018-4420",
        "CVE-2018-4422",
        "CVE-2018-4423",
        "CVE-2018-4425",
        "CVE-2018-4426"
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2018-10-30-2");
    
      script_name(english:"macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)");
      script_summary(english:"Checks for the presence of Security Update 2018-002 (APPLE-SA-2018-10-30-2).");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS security update that fixes
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running macOS 10.13.6 and is missing a security
    update. It is therefore, affected by multiple vulnerabilities
    affecting the following components :
    
      - fpserver
      - AppleGraphicsControl
      - APR
      - ATS
      - CFNetwork
      - CoreAnimation
      - CoreCrypto
      - CoreFoundation
      - CUPS
      - Dictionary
      - dyld
      - EFI
      - Foundation
      - Grand Central Dispatch
      - Heimdal
      - Hypervisor
      - ICU
      - Intel Graphics Driver
      - IOGraphics
      - IOHIDFamily
      - IOKit
      - IOUserEthernet
      - IPSec
      - Kernel
      - Login Window
      - mDNSOffloadUserClient
      - MediaRemote
      - Microcode
      - NetworkExtension
      - Security
      - Spotlight
      - Symptom Framework
      - WiFi");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT209193");
      # https://lists.apple.com/archives/security-announce/2018/Oct/msg00003.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f0681c90");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2018-002 or later for 10.13.6.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4331");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    include('lists.inc');
    include('vcf.inc');
    include('vcf_extras_apple.inc');
    
    app_info = vcf::apple::macos::get_app_info();
    
    constraints = [
      { 'min_version' : '10.13', 'max_version' : '10.13.6', 'fixed_build': '17G3025', 'fixed_display' : '10.13.6 Security Update 2018-002' }
    ];
    
    vcf::apple::macos::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_9_1_BANNER.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.9.1. It is, therefore, affected by multiple vulnerabilities as referenced in the HT209197 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id118717
    published2018-11-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118717
    titleApple iTunes < 12.9.1 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118717);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id(
        "CVE-2018-4372",
        "CVE-2018-4373",
        "CVE-2018-4374",
        "CVE-2018-4375",
        "CVE-2018-4376",
        "CVE-2018-4377",
        "CVE-2018-4378",
        "CVE-2018-4382",
        "CVE-2018-4386",
        "CVE-2018-4392",
        "CVE-2018-4394",
        "CVE-2018-4398",
        "CVE-2018-4409",
        "CVE-2018-4416"
      );
    
      script_name(english:"Apple iTunes < 12.9.1 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes on Windows.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.9.1. It is, therefore, affected by multiple vulnerabilities 
    as referenced in the HT209197 advisory.
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-ie/HT209197");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple iTunes version 12.9.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4416");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/02");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows");
    
    fixed_version = "12.9.1";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) < 0)
    {
      report = '\n  Version source    : ' + source +
               '\n  Installed version : ' + version +
               '\n  Fixed version     : ' + fixed_version +
               '\n';
      security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);
    
  • NASL familyMisc.
    NASL idAPPLETV_12_1.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 12.1. It is, therefore, affected by multiple vulnerabilities as described in the HT209194 security advisory. Note that only 4th generation devices are affected by these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id118712
    published2018-11-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118712
    titleApple TV < 12.1 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idITUNES_12_9_1.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.9.1. It is, therefore, affected by multiple vulnerabilities as referenced in the HT209197 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id118718
    published2018-11-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118718
    titleApple iTunes < 12.9.1 Multiple Vulnerabilities (credentialed check)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2018-005.NASL
    descriptionThe remote host is running Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - afpserver - AppleGraphicsControl - APR - ATS - CFNetwork - CoreAnimation - CoreCrypto - CoreFoundation - CUPS - Dictionary - dyld - Foundation - Heimdal - Hypervisor - ICU - Intel Graphics Driver - IOGraphics - IOHIDFamily - IOKit - IOUserEthernet - IPSec - Kernel - Login Window - mDNSOffloadUserClient - MediaRemote - Microcode - Perl - Ruby - Security - Spotlight - Symptom Framework - WiFi
    last seen2020-06-01
    modified2020-06-02
    plugin id118573
    published2018-10-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118573
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-005)