Vulnerabilities > CVE-2019-8529 - Out-of-bounds Write vulnerability in Apple Iphone OS

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
apple
CWE-787
nessus

Summary

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. An application may be able to execute arbitrary code with kernel privileges.

Vulnerable Configurations

Part Description Count
OS
Apple
302

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_14_4.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.14.x prior to 10.14.4. It is, therefore, affected by multiple vulnerabilities, including: - Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges. (CVE-2019-8508) - An application may be able to execute arbitrary code with kernel privileges. (CVE-2019-8529) - A malicious application may be able to execute arbitrary code with system privileges (CVE-2019-8549)
    last seen2020-06-01
    modified2020-06-02
    plugin id123128
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123128
    titlemacOS 10.14.x < 10.14.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123128);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/31");
    
      script_cve_id(
        "CVE-2018-12015",
        "CVE-2018-18311",
        "CVE-2018-18313",
        "CVE-2019-6207",
        "CVE-2019-6237",
        "CVE-2019-6239",
        "CVE-2019-7293",
        "CVE-2019-8502",
        "CVE-2019-8504",
        "CVE-2019-8507",
        "CVE-2019-8508",
        "CVE-2019-8510",
        "CVE-2019-8511",
        "CVE-2019-8513",
        "CVE-2019-8514",
        "CVE-2019-8516",
        "CVE-2019-8517",
        "CVE-2019-8519",
        "CVE-2019-8520",
        "CVE-2019-8521",
        "CVE-2019-8522",
        "CVE-2019-8526",
        "CVE-2019-8527",
        "CVE-2019-8529",
        "CVE-2019-8530",
        "CVE-2019-8533",
        "CVE-2019-8537",
        "CVE-2019-8540",
        "CVE-2019-8542",
        "CVE-2019-8545",
        "CVE-2019-8546",
        "CVE-2019-8549",
        "CVE-2019-8550",
        "CVE-2019-8552",
        "CVE-2019-8555",
        "CVE-2019-8561",
        "CVE-2019-8565"
      );
      script_bugtraq_id(104423, 106072, 106145);
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-3-25-2");
    
      script_name(english:"macOS 10.14.x < 10.14.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is
    10.14.x prior to 10.14.4. It is, therefore, affected by multiple
    vulnerabilities, including:
    
      - Mounting a maliciously crafted NFS network share may lead to
        arbitrary code execution with system privileges. (CVE-2019-8508)
    
      - An application may be able to execute arbitrary code with kernel
        privileges. (CVE-2019-8529)
    
      - A malicious application may be able to execute arbitrary code
        with system privileges (CVE-2019-8549)");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT209600");
      # https://lists.apple.com/archives/security-announce/2019/Mar/msg00001.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?71533e9d");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.14.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8527");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mac OS X Feedback Assistant Race Condition');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    fix = "10.14.4";
    minver = "10.14";
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    
    if (ver_compare(ver:version, minver:minver, fix:fix, strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_SECUPD_10_13_6_2019-002.NASL
    descriptionThe remote host is running macOS 10.13.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities including: - An application may be able to execute arbitrary code with kernel privileges. (CVE-2019-8529) - A local user may be able to read kernel memory. (CVE-2019-8504) - A malicious application may be able to determine kernel memory layout. (CVE-2019-6207, CVE-2019-8510) - 802.1X - DiskArbitration - Feedback Assistant - IOKit - IOKit SCSI - Kernel - PackageKit - Perl - Security - Time Machine - Wi-Fi
    last seen2020-03-18
    modified2019-03-27
    plugin id123130
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123130
    titlemacOS 10.13.6 Multiple Vulnerabilities (Security Update 2019-002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123130);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/13");
    
      script_cve_id(
        "CVE-2018-12015",
        "CVE-2018-18311",
        "CVE-2018-18313",
        "CVE-2019-6207",
        "CVE-2019-8504",
        "CVE-2019-8510",
        "CVE-2019-8513",
        "CVE-2019-8520",
        "CVE-2019-8521",
        "CVE-2019-8522",
        "CVE-2019-8526",
        "CVE-2019-8527",
        "CVE-2019-8529",
        "CVE-2019-8555",
        "CVE-2019-8561",
        "CVE-2019-8564"
      );
      script_bugtraq_id(104423, 106072, 106145);
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-3-25-2");
    
      script_name(english:"macOS 10.13.6 Multiple Vulnerabilities (Security Update 2019-002)");
      script_summary(english:"Checks for the presence of Security Update 2019-002 (APPLE-SA-2019-3-25-2)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS security update that fixes
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running macOS 10.13.6 and is missing a security
    update. It is therefore, affected by multiple vulnerabilities
    including:
    
      - An application may be able to execute arbitrary code with kernel
        privileges. (CVE-2019-8529)
    
      - A local user may be able to read kernel memory. (CVE-2019-8504)
    
      - A malicious application may be able to determine kernel memory
        layout. (CVE-2019-6207, CVE-2019-8510)
    
      - 802.1X
      - DiskArbitration
      - Feedback Assistant
      - IOKit
      - IOKit SCSI
      - Kernel
      - PackageKit
      - Perl
      - Security
      - Time Machine
      - Wi-Fi");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT209600");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT209635");
      # https://lists.apple.com/archives/security-announce/2019/Mar/msg00001.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?71533e9d");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2019-002 or later for 10.13.6.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8527");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mac OS X TimeMachine (tmdiagnose) Command Injection Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include('lists.inc');
    include('vcf.inc');
    include('vcf_extras_apple.inc');
    
    app_info = vcf::apple::macos::get_app_info();
    
    constraints = [
      { 'min_version' : '10.13', 'max_version' : '10.13.6', 'fixed_build': '17G6029', 'fixed_display' : '10.13.6 Security Update 2019-002' }
    ];
    vcf::apple::macos::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);