Vulnerabilities > CVE-2018-4404 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
apple
CWE-119
nessus
exploit available
metasploit

Summary

In iOS before 11.4 and macOS High Sierra before 10.13.5, a memory corruption issue exists and was addressed with improved memory handling.

Vulnerable Configurations

Part Description Count
OS
Apple
181

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

fileexploits/macos/remote/45998.rb
idEDB-ID:45998
last seen2018-12-16
modified2018-12-14
platformmacos
port
published2018-12-14
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45998
titleSafari - Proxy Object Type Confusion (Metasploit)
typeremote

Metasploit

descriptionThis module exploits a type confusion bug in the Javascript Proxy object in WebKit. The DFG JIT does not take into account that, through the use of a Proxy, it is possible to run arbitrary JS code during the execution of a CreateThis operation. This makes it possible to change the structure of e.g. an argument without causing a bailout, leading to a type confusion (CVE-2018-4233). The JIT region is then replaced with shellcode which loads the second stage. The second stage exploits a logic error in libxpc, which uses command execution via the launchd's "spawn_via_launchd" API (CVE-2018-4404).
idMSF:EXPLOIT/OSX/BROWSER/SAFARI_PROXY_OBJECT_TYPE_CONFUSION
last seen2020-06-11
modified2019-01-22
published2018-11-15
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/osx/browser/safari_proxy_object_type_confusion.rb
titleSafari Proxy Object Type Confusion

Nessus

NASL familyMacOS X Local Security Checks
NASL idMACOS_10_13_5.NASL
descriptionThe remote host is running a version of macOS / Mac OS X that is 10.13.x prior to 10.13.5. It is, therefore, affected by multiple vulnerabilities. Note that successful exploitation of the most serious issues can result in arbitrary code execution.
last seen2020-06-01
modified2020-06-02
plugin id110324
published2018-06-05
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/110324
titlemacOS 10.13.x < 10.13.5 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(110324);
  script_version("1.11");
  script_cvs_date("Date: 2019/11/04");

  script_cve_id(
    "CVE-2018-4141",
    "CVE-2018-4159",
    "CVE-2018-4180",
    "CVE-2018-4181",
    "CVE-2018-4182",
    "CVE-2018-4183",
    "CVE-2018-4184",
    "CVE-2018-4193",
    "CVE-2018-4194",
    "CVE-2018-4196",
    "CVE-2018-4198",
    "CVE-2018-4202",
    "CVE-2018-4211",
    "CVE-2018-4217",
    "CVE-2018-4219",
    "CVE-2018-4221",
    "CVE-2018-4223",
    "CVE-2018-4224",
    "CVE-2018-4225",
    "CVE-2018-4226",
    "CVE-2018-4227",
    "CVE-2018-4228",
    "CVE-2018-4229",
    "CVE-2018-4230",
    "CVE-2018-4234",
    "CVE-2018-4235",
    "CVE-2018-4236",
    "CVE-2018-4237",
    "CVE-2018-4240",
    "CVE-2018-4241",
    "CVE-2018-4242",
    "CVE-2018-4243",
    "CVE-2018-4249",
    "CVE-2018-4251",
    "CVE-2018-4253",
    "CVE-2018-4254",
    "CVE-2018-4255",
    "CVE-2018-4256",
    "CVE-2018-4257",
    "CVE-2018-4258",
    "CVE-2018-4404",
    "CVE-2018-4478",
    "CVE-2018-5383",
    "CVE-2018-7584"
  );
  script_bugtraq_id(
    103204,
    104378,
    104879,
    104888,
    104889,
    104897,
    107135
  );
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2018-7-23-2");

  script_name(english:"macOS 10.13.x < 10.13.5 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of Mac OS X / macOS.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a macOS update that fixes multiple security
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of macOS / Mac OS X that is
10.13.x prior to 10.13.5. It is, therefore, affected by multiple
vulnerabilities.

Note that successful exploitation of the most serious issues can
result in arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208849");
  # https://lists.apple.com/archives/security-announce/2018/Jul/msg00009.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68a789b4");
  script_set_attribute(attribute:"solution", value:
"Upgrade to macOS version 10.13.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4258");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Safari Proxy Object Type Confusion');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/05");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
  script_require_ports("Host/MacOSX/Version", "Host/OS");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

os = get_kb_item("Host/MacOSX/Version");
if (!os)
{
  os = get_kb_item_or_exit("Host/OS");
  if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");

  c = get_kb_item("Host/OS/Confidence");
  if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
}
if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");

matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");

version = matches[1];
fix = "10.13.5";

if (version !~"^10\.13($|[^0-9])")
  audit(AUDIT_OS_NOT, "macOS 10.13.x");

if (ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
{
  security_report_v4(
    port:0,
    severity:SECURITY_HOLE,
    extra:
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix +
      '\n'
  );
}
else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/150779/safari_proxy_object_type_confusion.rb.txt
idPACKETSTORM:150779
last seen2018-12-25
published2018-12-13
reportersaelo
sourcehttps://packetstormsecurity.com/files/150779/Safari-Proxy-Object-Type-Confusion.html
titleSafari Proxy Object Type Confusion