Vulnerabilities > CVE-2019-8685 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-119
critical
nessus

Summary

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.

Vulnerable Configurations

Part Description Count
Application
Apple
194
OS
Apple
432

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_9_6_BANNER.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.9.6. It is, therefore, affected by multiple vulnerabilities as referenced in the HT210356 advisory. - A remote attacker may be able to view sensitive information (CVE-2019-13118) - Processing maliciously crafted web content may lead to universal cross site scripting (CVE-2019-8658, CVE-2019-8690, CVE-2019-8649) - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-8644, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127046
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127046
    titleApple iTunes < 12.9.6 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(127046);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/03");
    
      script_cve_id(
        "CVE-2019-8644",
        "CVE-2019-8649",
        "CVE-2019-8658",
        "CVE-2019-8666",
        "CVE-2019-8669",
        "CVE-2019-8671",
        "CVE-2019-8672",
        "CVE-2019-8673",
        "CVE-2019-8676",
        "CVE-2019-8677",
        "CVE-2019-8678",
        "CVE-2019-8679",
        "CVE-2019-8680",
        "CVE-2019-8681",
        "CVE-2019-8683",
        "CVE-2019-8684",
        "CVE-2019-8685",
        "CVE-2019-8686",
        "CVE-2019-8687",
        "CVE-2019-8688",
        "CVE-2019-8689",
        "CVE-2019-8690",
        "CVE-2019-13118"
      );
      script_bugtraq_id(109328, 109329);
      script_xref(name:"APPLE-SA", value:"HT210356");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-07-17");
    
      script_name(english:"Apple iTunes < 12.9.6 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes on Windows");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.9.6. It is, therefore, affected by multiple
    vulnerabilities as referenced in the HT210356 advisory.
    
      - A remote attacker may be able to view sensitive
        information (CVE-2019-13118)
    
      - Processing maliciously crafted web content may lead to
        universal cross site scripting (CVE-2019-8658,
        CVE-2019-8690, CVE-2019-8649)
    
      - Processing maliciously crafted web content may lead to
        arbitrary code execution (CVE-2019-8644, CVE-2019-8666,
        CVE-2019-8669, CVE-2019-8671, CVE-2019-8672,
        CVE-2019-8673, CVE-2019-8676, CVE-2019-8677,
        CVE-2019-8678, CVE-2019-8679, CVE-2019-8680,
        CVE-2019-8681, CVE-2019-8683, CVE-2019-8684,
        CVE-2019-8685, CVE-2019-8686, CVE-2019-8687,
        CVE-2019-8688, CVE-2019-8689)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210356");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple iTunes version 12.9.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8689");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/26");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("installed_sw/iTunes DAAP");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('http.inc');
    include('vcf.inc');
    
    app = 'iTunes DAAP';
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    app_info = vcf::get_app_info(app:app, port:port);
    
    if (app_info.Type != 'Windows') audit(AUDIT_OS_NOT, 'Windows');
    
    constraints = [{'fixed_version':'12.9.6'}];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyMisc.
    NASL idAPPLETV_12_4.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 12.4. It is therefore affected by multiple vulnerabilities as described in HT210351.
    last seen2020-06-01
    modified2020-06-02
    plugin id127048
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127048
    titleApple TV < 12.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(127048);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/03");
    
      script_cve_id(
        "CVE-2018-16860",
        "CVE-2019-8641",
        "CVE-2019-8644",
        "CVE-2019-8646",
        "CVE-2019-8647",
        "CVE-2019-8649",
        "CVE-2019-8657",
        "CVE-2019-8658",
        "CVE-2019-8660",
        "CVE-2019-8662",
        "CVE-2019-8666",
        "CVE-2019-8669",
        "CVE-2019-8671",
        "CVE-2019-8672",
        "CVE-2019-8673",
        "CVE-2019-8676",
        "CVE-2019-8677",
        "CVE-2019-8678",
        "CVE-2019-8679",
        "CVE-2019-8680",
        "CVE-2019-8681",
        "CVE-2019-8683",
        "CVE-2019-8684",
        "CVE-2019-8685",
        "CVE-2019-8686",
        "CVE-2019-8687",
        "CVE-2019-8688",
        "CVE-2019-8689",
        "CVE-2019-8690",
        "CVE-2019-8698",
        "CVE-2019-13118"
      );
      script_xref(name:"APPLE-SA", value:"HT210351");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-07-17");
    
      script_name(english:"Apple TV < 12.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the build number");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apple TV device is affected by multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Apple TV on the remote
    device is prior to 12.4. It is therefore affected by multiple
    vulnerabilities as described in HT210351.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210351");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV version 12.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8689");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/26");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/Model", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include('audit.inc');
    include('appletv_func.inc');
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = '16M568';
    tvos_ver = '12.4';
    
    # determine gen from the model
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : make_list(4, 5),
      fix_tvos_ver   : tvos_ver,
      model          : model,
      gen            : gen,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE
    );
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI_12_1_2.NASL
    descriptionThe version of Apple Safari installed on the remote macOS or Mac OS X host is prior to 12.1.2 It is, therefore, affected by multiple vulnerabilities in the following components : - Safari - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id128178
    published2019-08-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128178
    titlemacOS : Apple Safari < 12.1.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128178);
      script_version("1.2");
      script_cvs_date("Date: 2019/09/24 11:01:33");
    
      script_cve_id(
        "CVE-2019-8644",
        "CVE-2019-8649",
        "CVE-2019-8658",
        "CVE-2019-8666",
        "CVE-2019-8669",
        "CVE-2019-8670",
        "CVE-2019-8671",
        "CVE-2019-8672",
        "CVE-2019-8673",
        "CVE-2019-8676",
        "CVE-2019-8677",
        "CVE-2019-8678",
        "CVE-2019-8679",
        "CVE-2019-8680",
        "CVE-2019-8681",
        "CVE-2019-8683",
        "CVE-2019-8684",
        "CVE-2019-8685",
        "CVE-2019-8686",
        "CVE-2019-8687",
        "CVE-2019-8688",
        "CVE-2019-8689",
        "CVE-2019-8690"
      );
      script_bugtraq_id(
          109327,
          109328,
          109329
      );
    
      script_name(english:"macOS : Apple Safari < 12.1.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the Safari version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple Safari installed on the remote macOS or Mac OS X
    host is prior to 12.1.2 It is, therefore, affected by multiple
    vulnerabilities in the following components :
    
      - Safari
      - WebKit");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210355");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple Safari version 12.1.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8644");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_apple_safari_installed.nbin");
      script_require_keys("Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    
    os = get_kb_item_or_exit('Host/MacOSX/Version');
    
    if (!preg(pattern:"Mac OS X 10\.(12|13|14)([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, 'macOS Sierra 10.12 / macOS High Sierra 10.13 / macOS Mojave 10.14');
    
    installed = get_kb_item_or_exit('MacOSX/Safari/Installed', exit_code:0);
    path      = get_kb_item_or_exit('MacOSX/Safari/Path', exit_code:1);
    version   = get_kb_item_or_exit('MacOSX/Safari/Version', exit_code:1);
    
    fixed_version = '12.1.2';
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      report = report_items_str(
        report_items:make_array(
          'Path', path,
          'Installed version', version,
          'Fixed version', fixed_version
        ),
        ordered_fields:make_list('Path', 'Installed version', 'Fixed version')
      );
      security_report_v4(port:0, severity:SECURITY_HOLE, extra:report, xss:TRUE);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, 'Safari', version, path);
    
  • NASL familyWindows
    NASL idITUNES_12_9_6.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.9.6. It is, therefore, affected by multiple vulnerabilities as referenced in the HT210356 advisory. - A remote attacker may be able to view sensitive information (CVE-2019-13118) - Processing maliciously crafted web content may lead to universal cross site scripting (CVE-2019-8658, CVE-2019-8690, CVE-2019-8649) - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-8644, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127047
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127047
    titleApple iTunes < 12.9.6 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(127047);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/03");
    
      script_cve_id(
        "CVE-2019-8644",
        "CVE-2019-8649",
        "CVE-2019-8658",
        "CVE-2019-8666",
        "CVE-2019-8669",
        "CVE-2019-8671",
        "CVE-2019-8672",
        "CVE-2019-8673",
        "CVE-2019-8676",
        "CVE-2019-8677",
        "CVE-2019-8678",
        "CVE-2019-8679",
        "CVE-2019-8680",
        "CVE-2019-8681",
        "CVE-2019-8683",
        "CVE-2019-8684",
        "CVE-2019-8685",
        "CVE-2019-8686",
        "CVE-2019-8687",
        "CVE-2019-8688",
        "CVE-2019-8689",
        "CVE-2019-8690",
        "CVE-2019-13118"
      );
      script_bugtraq_id(109328, 109329);
      script_xref(name:"APPLE-SA", value:"HT210356");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-07-17");
    
      script_name(english:"Apple iTunes < 12.9.6 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks the version of iTunes on Windows");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.9.6. It is, therefore, affected by multiple
    vulnerabilities as referenced in the HT210356 advisory.
    
      - A remote attacker may be able to view sensitive
        information (CVE-2019-13118)
    
      - Processing maliciously crafted web content may lead to
        universal cross site scripting (CVE-2019-8658,
        CVE-2019-8690, CVE-2019-8649)
    
      - Processing maliciously crafted web content may lead to
        arbitrary code execution (CVE-2019-8644, CVE-2019-8666,
        CVE-2019-8669, CVE-2019-8671, CVE-2019-8672,
        CVE-2019-8673, CVE-2019-8676, CVE-2019-8677,
        CVE-2019-8678, CVE-2019-8679, CVE-2019-8680,
        CVE-2019-8681, CVE-2019-8683, CVE-2019-8684,
        CVE-2019-8685, CVE-2019-8686, CVE-2019-8687,
        CVE-2019-8688, CVE-2019-8689)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210356");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple iTunes version 12.9.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8689");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/26");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("installed_sw/iTunes Version", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    include('vcf.inc');
    
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    
    app_info = vcf::get_app_info(app:'iTunes Version', win_local:TRUE);
    
    constraints = [{'fixed_version':'12.9.6'}];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_14_6.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.14.x prior to 10.14.6. It is, therefore, affected by multiple vulnerabilities : - An application may be able to read restricted memory (CVE-2019-8691, CVE-2019-8692, CVE-2019-8693) - Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper (CVE-2019-8656) - A remote attacker may be able to cause arbitrary code execution (CVE-2019-8648, CVE-2018-19860, CVE-2019-8661) - A remote attacker may be able to leak memory (CVE-2019-8646, CVE-2019-8663) - A remote attacker may be able to cause unexpected application termination or arbitrary code execution (CVE-2019-8641, CVE-2019-8660) - An application may be able to execute arbitrary code with system privileges (CVE-2019-8695, CVE-2019-8697) - An issue existed in Samba that may allow attackers to perform unauthorized actions by intercepting communications between services (CVE-2018-16860) - An application may be able to execute arbitrary code with kernel privileges (CVE-2019-8694) - A remote attacker may be able to view sensitive information (CVE-2019-13118) - An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary (CVE-2019-8662) - Visiting a malicious website may lead to address bar spoofing (CVE-2019-8670) - The encryption status of a Time Machine backup may be incorrect (CVE-2019-8667) - Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution (CVE-2019-8657) - Processing maliciously crafted web content may lead to universal cross site scripting (CVE-2019-8690, CVE-2019-8649, CVE-2019-8658) - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-8644, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689) Note that Nessus has not tested for this issue but has instead relied only on the operating system
    last seen2020-06-01
    modified2020-06-02
    plugin id127054
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127054
    titlemacOS 10.14.x < 10.14.6 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(127054);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/03");
    
      script_cve_id(
        "CVE-2018-16860",
        "CVE-2018-19860",
        "CVE-2019-8641",
        "CVE-2019-8644",
        "CVE-2019-8646",
        "CVE-2019-8648",
        "CVE-2019-8649",
        "CVE-2019-8656",
        "CVE-2019-8657",
        "CVE-2019-8658",
        "CVE-2019-8660",
        "CVE-2019-8661",
        "CVE-2019-8662",
        "CVE-2019-8663",
        "CVE-2019-8666",
        "CVE-2019-8667",
        "CVE-2019-8669",
        "CVE-2019-8670",
        "CVE-2019-8671",
        "CVE-2019-8672",
        "CVE-2019-8673",
        "CVE-2019-8676",
        "CVE-2019-8677",
        "CVE-2019-8678",
        "CVE-2019-8679",
        "CVE-2019-8680",
        "CVE-2019-8681",
        "CVE-2019-8683",
        "CVE-2019-8684",
        "CVE-2019-8685",
        "CVE-2019-8686",
        "CVE-2019-8687",
        "CVE-2019-8688",
        "CVE-2019-8689",
        "CVE-2019-8690",
        "CVE-2019-8691",
        "CVE-2019-8692",
        "CVE-2019-8693",
        "CVE-2019-8694",
        "CVE-2019-8695",
        "CVE-2019-8697",
        "CVE-2019-13118"
      );
      script_xref(name:"APPLE-SA", value:"HT210348");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-07-17");
    
      script_name(english:"macOS 10.14.x < 10.14.6 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Mac OS X / macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is 10.14.x prior to 10.14.6. It is, therefore, affected by
    multiple vulnerabilities :
    
      - An application may be able to read restricted memory
        (CVE-2019-8691, CVE-2019-8692, CVE-2019-8693)
    
      - Extracting a zip file containing a symbolic link to an
        endpoint in an NFS mount that is attacker controlled may
        bypass Gatekeeper (CVE-2019-8656)
    
      - A remote attacker may be able to cause arbitrary code
        execution (CVE-2019-8648, CVE-2018-19860, CVE-2019-8661)
    
      - A remote attacker may be able to leak memory
        (CVE-2019-8646, CVE-2019-8663)
    
      - A remote attacker may be able to cause unexpected
        application termination or arbitrary code execution
        (CVE-2019-8641, CVE-2019-8660)
    
      - An application may be able to execute arbitrary code
        with system privileges (CVE-2019-8695, CVE-2019-8697)
    
      - An issue existed in Samba that may allow attackers to
        perform unauthorized actions by intercepting
        communications between services (CVE-2018-16860)
    
      - An application may be able to execute arbitrary code
        with kernel privileges (CVE-2019-8694)
    
      - A remote attacker may be able to view sensitive
        information (CVE-2019-13118)
    
      - An attacker may be able to trigger a use-after-free in
        an application deserializing an untrusted NSDictionary
        (CVE-2019-8662)
    
      - Visiting a malicious website may lead to address bar
        spoofing (CVE-2019-8670)
    
      - The encryption status of a Time Machine backup may be
        incorrect (CVE-2019-8667)
    
      - Parsing a maliciously crafted office document may lead
        to an unexpected application termination or arbitrary
        code execution (CVE-2019-8657)
    
      - Processing maliciously crafted web content may lead to
        universal cross site scripting (CVE-2019-8690,
        CVE-2019-8649, CVE-2019-8658)
    
      - Processing maliciously crafted web content may lead to
        arbitrary code execution (CVE-2019-8644, CVE-2019-8666,
        CVE-2019-8669, CVE-2019-8671, CVE-2019-8672,
        CVE-2019-8673, CVE-2019-8676, CVE-2019-8677,
        CVE-2019-8678, CVE-2019-8679, CVE-2019-8680,
        CVE-2019-8681, CVE-2019-8683, CVE-2019-8684,
        CVE-2019-8685, CVE-2019-8686, CVE-2019-8687,
        CVE-2019-8688, CVE-2019-8689)
    
    Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported
    version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT210348");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.14.6 or later");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8695");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/26");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    fix = "10.14.6";
    minver = "10.14";
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = pregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (empty_or_null(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    
    if (ver_compare(ver:version, minver:minver, fix:fix, strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n'
        );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyWindows
    NASL idICLOUD_10_6.NASL
    descriptionAccording to its version, the iCloud application installed on the remote Windows host is 7.x prior to 7.13 or 10.x prior to 10.6. It is, therefore, affected by multiple vulnerabilities: - Multiple arbitrary code execution vulnerabilities exist with in the WebKit due to improper handling of maliciously crafted content. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2019-8644, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689) - A cross-site scripting (XSS) vulnerability exists with in the WebKit due to improper handling synchronous page loads. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id127914
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127914
    titleApple iCloud 7.x < 7.13 / 10.x < 10.6 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2019-004.NASL
    descriptionThe remote host is running Mac OS X 10.12.6 or Mac OS X 10.13.6 and is missing a security update. It is, therefore, affected by multiple vulnerabilities : - An application may be able to read restricted memory (CVE-2019-8691, CVE-2019-8692, CVE-2019-8693) - Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper (CVE-2019-8656) - A remote attacker may be able to cause arbitrary code execution (CVE-2019-8648, CVE-2018-19860, CVE-2019-8661) - A remote attacker may be able to leak memory (CVE-2019-8646, CVE-2019-8663) - A remote attacker may be able to cause unexpected application termination or arbitrary code execution ( CVE-2019-8641, CVE-2019-8660) - An application may be able to execute arbitrary code with system privileges (CVE-2019-8695, CVE-2019-8697) - An issue existed in Samba that may allow attackers to perform unauthorized actions by intercepting communications between services (CVE-2018-16860) - An application may be able to execute arbitrary code with kernel privileges (CVE-2019-8694) - A remote attacker may be able to view sensitive information (CVE-2019-13118) - An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary (CVE-2019-8662) - Visiting a malicious website may lead to address bar spoofing (CVE-2019-8670) - The encryption status of a Time Machine backup may be incorrect (CVE-2019-8667) - Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution (CVE-2019-8657) - Processing maliciously crafted web content may lead to universal cross site scripting (CVE-2019-8649, CVE-2019-8658, CVE-2019-8690) - Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2019-8644, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8685, CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689) Note that Nessus has not tested for this issue but has instead relied only on the operating system
    last seen2020-06-01
    modified2020-06-02
    plugin id127055
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127055
    titlemacOS Sierra / High Sierra Multiple Vulnerabilities (Security Update 2019-004)