Vulnerabilities > CVE-2019-8761 - Information Exposure vulnerability in Apple mac OS X

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
apple
CWE-200
nessus

Summary

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. Parsing a maliciously crafted text file may lead to disclosure of user information.

Vulnerable Configurations

Part Description Count
OS
Apple
158

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyMacOS X Local Security Checks
NASL idMACOS_HT210722.NASL
descriptionThe remote host is running a version of macOS or Mac OS X that is 10.15.x prior to 10.15.1, 10.14.x prior to 10.14.6 security update 2019-001, 10.13.x prior to 10.13.6 security update 2019-006. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds read error exists in the accounts component due to improper input validation. A remote attacker can exploit this, to disclose memory contents. (CVE-2019-8787) - A security bypass vulnerability exists in the App Store component due to an improper state management implementation. A local attacker can exploit this, to login to the account of a previously logged in user without valid credentials. (CVE-2019-8803) - An out-of-bounds read error exists in the IOGraphics component due to improper bounds checking. A local attacker can exploit this, to cause unexpected system termination or to read kernel memory. (CVE-2019-8759) Note that Nessus has not tested for this issue but has instead relied only on the operating system
last seen2020-03-18
modified2019-11-13
plugin id130967
published2019-11-13
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/130967
titlemacOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(130967);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/10");

  script_cve_id(
    "CVE-2017-7152",
    "CVE-2018-12152",
    "CVE-2018-12153",
    "CVE-2018-12154",
    "CVE-2019-8509",
    "CVE-2019-8592",
    "CVE-2019-8705",
    "CVE-2019-8706",
    "CVE-2019-8708",
    "CVE-2019-8709",
    "CVE-2019-8715",
    "CVE-2019-8716",
    "CVE-2019-8717",
    "CVE-2019-8736",
    "CVE-2019-8737",
    "CVE-2019-8744",
    "CVE-2019-8745",
    "CVE-2019-8746",
    "CVE-2019-8748",
    "CVE-2019-8749",
    "CVE-2019-8750",
    "CVE-2019-8754",
    "CVE-2019-8756",
    "CVE-2019-8759",
    "CVE-2019-8761",
    "CVE-2019-8767",
    "CVE-2019-8772",
    "CVE-2019-8784",
    "CVE-2019-8785",
    "CVE-2019-8786",
    "CVE-2019-8787",
    "CVE-2019-8788",
    "CVE-2019-8789",
    "CVE-2019-8794",
    "CVE-2019-8797",
    "CVE-2019-8798",
    "CVE-2019-8801",
    "CVE-2019-8802",
    "CVE-2019-8803",
    "CVE-2019-8805",
    "CVE-2019-8807",
    "CVE-2019-8817",
    "CVE-2019-8824",
    "CVE-2019-8825",
    "CVE-2019-8829",
    "CVE-2019-8831",
    "CVE-2019-8850",
    "CVE-2019-8858",
    "CVE-2019-11041",
    "CVE-2019-11042",
    "CVE-2019-15126"
  );
  script_bugtraq_id(103136, 105582);
  script_xref(name:"APPLE-SA", value:"HT210722");
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2019-10-29");

  script_name(english:"macOS 10.15.x < 10.15.1 / 10.14.x < 10.14.6 Security Update 2019-001 / 10.13.x < 10.13.6 Security Update 2019-006");
  script_summary(english:"Checks the version of macOS or Mac OS X.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a macOS or Mac OS X security update that fixes multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of macOS or Mac OS X that is 10.15.x prior to 10.15.1, 10.14.x prior to 10.14.6 
security update 2019-001, 10.13.x prior to 10.13.6 security update 2019-006. It is, therefore, affected by multiple 
vulnerabilities :

  - An out-of-bounds read error exists in the accounts component due to improper input validation. A remote
    attacker can exploit this, to disclose memory contents. (CVE-2019-8787)

  - A security bypass vulnerability exists in the App Store component due to an improper state management
    implementation. A local attacker can exploit this, to login to the account of a previously logged in user
    without valid credentials. (CVE-2019-8803)

  - An out-of-bounds read error exists in the IOGraphics component due to improper bounds checking. A local
    attacker can exploit this, to cause unexpected system termination or to read kernel memory. 
    (CVE-2019-8759)

Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported
version number.");
  # https://support.apple.com/en-us/HT210722
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?39d6c45e");
  script_set_attribute(attribute:"solution", value:
"Upgrade to macOS 10.15.1 / 10.14.6 security update 2019-001 / 10.13.6 security update 2019-006 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8807");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/13");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
  script_require_ports("Host/MacOSX/Version", "Host/OS");

  exit(0);
}

include('lists.inc');
include('vcf.inc');
include('vcf_extras_apple.inc');

app_info = vcf::apple::macos::get_app_info();

constraints = [
  { 'min_version': '10.13', 'max_version': '10.13.6', 'fixed_build': '17G9016', 'fixed_display': '10.13.6 Security Update 2019-006' },
  { 'min_version': '10.14', 'max_version': '10.14.6', 'fixed_build': '18G1012', 'fixed_display': '10.14.6 Security Update 2019-001' },
  { 'min_version': '10.15', 'fixed_version': '10.15.1' }
];

vcf::apple::macos::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);