Vulnerabilities > CVE-2019-8568 - Link Following vulnerability in Apple products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
apple
CWE-59
nessus

Summary

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A local user may be able to modify protected parts of the file system.

Vulnerable Configurations

Part Description Count
OS
Apple
407

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2019-003.NASL
    descriptionThe remote host is running Mac OS X 10.12.6 or Mac OS X 10.13.6 and is missing a security update. It is, therefore, affected by multiple vulnerabilities : - An application may be able to read restricted memory (CVE-2019-8603, CVE-2019-8560) - An application may be able to execute arbitrary code with system privileges (CVE-2019-8635, CVE-2019-8616, CVE-2019-8629, CVE-2018-4456, CVE-2019-8604, CVE-2019-8574, CVE-2019-8569) - An application may be able to execute arbitrary code with kernel privileges (CVE-2019-8590) - Processing a maliciously crafted audio file may lead to arbitrary code execution (CVE-2019-8592) - Processing a maliciously crafted movie file may lead to arbitrary code execution (CVE-2019-8585) - A malicious application may bypass Gatekeeper checks (CVE-2019-8589) - A malicious application may be able to read restricted memory (CVE-2019-8560, CVE-2019-8598) - A user may be unexpectedly logged in to another users account (CVE-2019-8634) - A local user may be able to load unsigned kernel extensions (CVE-2019-8606) - A malicious application may be able to execute arbitrary code with system privileges (CVE-2019-8605) - A local user may be able to cause unexpected system termination or read kernel memory (CVE-2019-8576) - An application may be able to cause unexpected system termination or write kernel memory (CVE-2019-8591) - An application may be able to gain elevated privileges (CVE-2019-8577) - A maliciously crafted SQL query may lead to arbitrary code execution (CVE-2019-8600) - A malicious application may be able to elevate privileges (CVE-2019-8602) - A local user may be able to modify protected parts of the file system (CVE-2019-8568) - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-6237, CVE-2019-8571, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8601,CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615, CVE-2019-8619, CVE-2019-8622, CVE-2019-8623, CVE-2019-8628) - Processing maliciously crafted web content may result in the disclosure of process memory (CVE-2019-8607) Note that Nessus has not tested for this issue but has instead relied only on the operating system
    last seen2020-06-01
    modified2020-06-02
    plugin id125151
    published2019-05-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125151
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2019-003)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125151);
      script_version("1.7");
      script_cvs_date("Date: 2019/12/13");
    
      script_cve_id(
        "CVE-2018-4456",
        "CVE-2019-6237",
        "CVE-2019-8560",
        "CVE-2019-8568",
        "CVE-2019-8569",
        "CVE-2019-8571",
        "CVE-2019-8574",
        "CVE-2019-8576",
        "CVE-2019-8577",
        "CVE-2019-8583",
        "CVE-2019-8584",
        "CVE-2019-8585",
        "CVE-2019-8586",
        "CVE-2019-8587",
        "CVE-2019-8589",
        "CVE-2019-8590",
        "CVE-2019-8591",
        "CVE-2019-8592",
        "CVE-2019-8594",
        "CVE-2019-8595",
        "CVE-2019-8596",
        "CVE-2019-8597",
        "CVE-2019-8598",
        "CVE-2019-8600",
        "CVE-2019-8601",
        "CVE-2019-8602",
        "CVE-2019-8603",
        "CVE-2019-8604",
        "CVE-2019-8605",
        "CVE-2019-8606",
        "CVE-2019-8607",
        "CVE-2019-8608",
        "CVE-2019-8609",
        "CVE-2019-8610",
        "CVE-2019-8611",
        "CVE-2019-8615",
        "CVE-2019-8616",
        "CVE-2019-8619",
        "CVE-2019-8622",
        "CVE-2019-8623",
        "CVE-2019-8628",
        "CVE-2019-8629",
        "CVE-2019-8634",
        "CVE-2019-8635"
      );
      script_xref(name:"APPLE-SA", value:"HT210119");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-05-09");
    
      script_name(english:"macOS and Mac OS X Multiple Vulnerabilities (Security Update 2019-003)");
      script_summary(english:"Checks the presence of Security Update 2019-003.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS or Mac OS X security update that fixes multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Mac OS X 10.12.6 or Mac OS X 10.13.6 and is missing a security update. It is, therefore,
    affected by multiple vulnerabilities :
    
      - An application may be able to read restricted memory (CVE-2019-8603, CVE-2019-8560)
    
      - An application may be able to execute arbitrary code with system privileges (CVE-2019-8635, CVE-2019-8616,
        CVE-2019-8629, CVE-2018-4456, CVE-2019-8604, CVE-2019-8574, CVE-2019-8569)
    
      - An application may be able to execute arbitrary code with kernel privileges (CVE-2019-8590)
    
      - Processing a maliciously crafted audio file may lead to arbitrary code execution (CVE-2019-8592)
    
      - Processing a maliciously crafted movie file may lead to arbitrary code execution (CVE-2019-8585)
    
      - A malicious application may bypass Gatekeeper checks (CVE-2019-8589)
    
      - A malicious application may be able to read restricted memory (CVE-2019-8560, CVE-2019-8598)
    
      - A user may be unexpectedly logged in to another users account (CVE-2019-8634)
    
      - A local user may be able to load unsigned kernel extensions (CVE-2019-8606)
    
      - A malicious application may be able to execute arbitrary code with system privileges (CVE-2019-8605)
    
      - A local user may be able to cause unexpected system termination or read kernel memory (CVE-2019-8576)
    
      - An application may be able to cause unexpected system termination or write kernel memory (CVE-2019-8591)
    
      - An application may be able to gain elevated privileges (CVE-2019-8577)
    
      - A maliciously crafted SQL query may lead to arbitrary code execution (CVE-2019-8600)
    
      - A malicious application may be able to elevate privileges (CVE-2019-8602)
    
      - A local user may be able to modify protected parts of the file system (CVE-2019-8568)
    
      - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-6237, CVE-2019-8571,
        CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596,
        CVE-2019-8597, CVE-2019-8601,CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615,
        CVE-2019-8619, CVE-2019-8622, CVE-2019-8623, CVE-2019-8628)
    
      - Processing maliciously crafted web content may result in the disclosure of process memory (CVE-2019-8607)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the operating system's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210119");
      script_set_attribute(attribute:"solution", value:"Install Security Update 2019-003 or later for 10.12.x or Security
    Update 2019-003 or later for 10.13.x");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-4456");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_ports("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    if (!preg(pattern:"Mac OS X 10\.1[2-3]\.", string:os))
      audit(AUDIT_OS_NOT, "Mac OS X 10.12.x / 10.13.x");
    
    patch = "2019-003";
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = pgrep(
      pattern:"^com\.apple\.pkg\.update\.(security\.|os\.SecUpd).*bom$",
      string:packages
    );
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      matches = pregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(matches)) continue;
      if (empty_or_null(matches[1]) || empty_or_null(matches[2]))
        continue;
    
      patch_found = check_patch(year:int(matches[1]), number:int(matches[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_14_5.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.14.x prior to 10.14.5. It is, therefore, affected by multiple vulnerabilities : - An application may be able to read restricted memory (CVE-2019-8603, CVE-2019-8560) - An application may be able to execute arbitrary code with system privileges (CVE-2019-8635, CVE-2019-8616, CVE-2019-8629, CVE-2018-4456, CVE-2019-8604,CVE-2019-8574, CVE-2019-8569) - An application may be able to execute arbitrary code with kernel privileges (CVE-2019-8590) - Processing a maliciously crafted audio file may lead to arbitrary code execution (CVE-2019-8592) - Processing a maliciously crafted movie file may lead to arbitrary code execution (CVE-2019-8585) - A malicious application may bypass Gatekeeper checks (CVE-2019-8589) - A malicious application may be able to read restricted memory (CVE-2019-8560, CVE-2019-8598) - A user may be unexpectedly logged in to another users account (CVE-2019-8634) - A local user may be able to load unsigned kernel extensions (CVE-2019-8606) - A malicious application may be able to execute arbitrary code with system privileges (CVE-2019-8605) - A local user may be able to cause unexpected system termination or read kernel memory (CVE-2019-8576) - An application may be able to cause unexpected system termination or write kernel memory (CVE-2019-8591) - An application may be able to gain elevated privileges (CVE-2019-8577) - A maliciously crafted SQL query may lead to arbitrary code execution (CVE-2019-8600) - A malicious application may be able to elevate privileges (CVE-2019-8602) - A local user may be able to modify protected parts of the file system (CVE-2019-8568) - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-6237, CVE-2019-8571, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8601, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615, CVE-2019-8619, CVE-2019-8622, CVE-2019-8623, CVE-2019-8628) - Processing maliciously crafted web content may result in the disclosure of process memory (CVE-2019-8607) Note that Nessus has not tested for this issue but has instead relied only on the operating system
    last seen2020-06-01
    modified2020-06-02
    plugin id125150
    published2019-05-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125150
    titlemacOS 10.14.x < 10.14.5 Multiple Vulnerabilities
  • NASL familyMisc.
    NASL idAPPLETV_12_3.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 12.3. It is therefore affected by multiple vulnerabilities as described in the HT210120 security advisory: - Multiple unspecified command execution vulnerabilities exist that allow an attacker to execute arbitrary commands, sometimes with kernel privileges.(CVE-2019-8593, CVE-2019-8585, CVE-2019-8605, CVE-2019-8600, CVE-2019-8574) - Multiple elevation of privilege vulnerabilities exist due to improper memory handling. An application can exploit this to gain elevated privileges. (CVE-2019-6237 CVE-2019-8571, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8601, CVE-2019-8608) - An un disclosed elevation of privilege vulnerability exist due to improper memory handling. An application can exploit this to gain elevated privileges. (CVE-2019-8602)
    last seen2020-06-01
    modified2020-06-02
    plugin id125148
    published2019-05-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125148
    titleApple TV < 12.3 Multiple Vulnerabilities