Vulnerabilities > CVE-2020-9795 - Use After Free vulnerability in Apple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-416
critical
nessus

Summary

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges.

Vulnerable Configurations

Part Description Count
OS
Apple
461

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_08FBA28B6F9F11EABD0B001B217B3468.NASL
    descriptionGitlab reports : Arbitrary File Read when Moving an Issue Path Traversal in NPM Package Registry SSRF on Project Import External Users Can Create Personal Snippet Triggers Decription Can be Updated by Other Maintainers in Project Information Disclosure on Confidential Issues Moved to Private Programs Potential DoS in Repository Archive Download Blocked Users Can Still Pull/Push Docker Images Repository Mirroring not Disabled when Feature not Activated Vulnerability Feedback Page Was Leaking Information on Vulnerabilities Stored XSS Vulnerability in Admin Feature Upload Feature Allowed a User to Read Unauthorized Exported Files Unauthorized Users Are Able to See CI Metrics Last Pipeline Status of a Merge Request Leaked Blind SSRF on FogBugz Update Nokogiri dependency
    last seen2020-04-04
    modified2020-03-27
    plugin id134963
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134963
    titleFreeBSD : Gitlab -- Multiple Vulnerabilities (08fba28b-6f9f-11ea-bd0b-001b217b3468)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134963);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/18");
    
      script_cve_id("CVE-2020-10952", "CVE-2020-10953", "CVE-2020-10954", "CVE-2020-10955", "CVE-2020-10956", "CVE-2020-9795");
    
      script_name(english:"FreeBSD : Gitlab -- Multiple Vulnerabilities (08fba28b-6f9f-11ea-bd0b-001b217b3468)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Gitlab reports :
    
    Arbitrary File Read when Moving an Issue
    
    Path Traversal in NPM Package Registry
    
    SSRF on Project Import
    
    External Users Can Create Personal Snippet
    
    Triggers Decription Can be Updated by Other Maintainers in Project
    
    Information Disclosure on Confidential Issues Moved to Private
    Programs
    
    Potential DoS in Repository Archive Download
    
    Blocked Users Can Still Pull/Push Docker Images
    
    Repository Mirroring not Disabled when Feature not Activated
    
    Vulnerability Feedback Page Was Leaking Information on Vulnerabilities
    
    Stored XSS Vulnerability in Admin Feature
    
    Upload Feature Allowed a User to Read Unauthorized Exported Files
    
    Unauthorized Users Are Able to See CI Metrics
    
    Last Pipeline Status of a Merge Request Leaked
    
    Blind SSRF on FogBugz
    
    Update Nokogiri dependency"
      );
      # https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3eaf777c"
      );
      # https://vuxml.freebsd.org/freebsd/08fba28b-6f9f-11ea-bd0b-001b217b3468.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c9e7cd2d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-9795");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gitlab-ce");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"gitlab-ce>=12.9.0<12.9.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"gitlab-ce>=12.8.0<12.8.8")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"gitlab-ce>=0<12.7.8")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_HT211170.NASL
    descriptionThe remote host is running a version of macOS / Mac OS X that is 10.15.x prior to 10.15.5, 10.13.x prior to 10.13.6 Security Update 2020-003, 10.14.x prior to 10.14.6 Security Update 2020-003. It is, therefore, affected by multiple vulnerabilities: - In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely. (CVE-2019-14868) - In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). (CVE-2019-20044) - An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. Processing a maliciously crafted image may lead to arbitrary code execution. (CVE-2020-3878) Note that Nessus has not tested for this issue but has instead relied only on the operating system
    last seen2020-06-12
    modified2020-05-28
    plugin id136930
    published2020-05-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136930
    titlemacOS 10.15.x < 10.15.5 / 10.14.x < 10.14.6 Security Update 2020-003 / 10.13.x < 10.13.6 Security Update 2020-003
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136930);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/17");
    
      script_cve_id(
        "CVE-2019-14868",
        "CVE-2019-20044",
        "CVE-2020-3878",
        "CVE-2020-3882",
        "CVE-2020-9771",
        "CVE-2020-9772",
        "CVE-2020-9788",
        "CVE-2020-9789",
        "CVE-2020-9790",
        "CVE-2020-9791",
        "CVE-2020-9792",
        "CVE-2020-9793",
        "CVE-2020-9794",
        "CVE-2020-9795",
        "CVE-2020-9797",
        "CVE-2020-9804",
        "CVE-2020-9808",
        "CVE-2020-9809",
        "CVE-2020-9811",
        "CVE-2020-9812",
        "CVE-2020-9813",
        "CVE-2020-9814",
        "CVE-2020-9815",
        "CVE-2020-9816",
        "CVE-2020-9817",
        "CVE-2020-9821",
        "CVE-2020-9822",
        "CVE-2020-9824",
        "CVE-2020-9825",
        "CVE-2020-9826",
        "CVE-2020-9827",
        "CVE-2020-9828",
        "CVE-2020-9830",
        "CVE-2020-9831",
        "CVE-2020-9832",
        "CVE-2020-9833",
        "CVE-2020-9834",
        "CVE-2020-9837",
        "CVE-2020-9839",
        "CVE-2020-9841",
        "CVE-2020-9842",
        "CVE-2020-9844",
        "CVE-2020-9847",
        "CVE-2020-9851",
        "CVE-2020-9852",
        "CVE-2020-9855",
        "CVE-2020-9856",
        "CVE-2020-9857"
      );
      script_xref(name:"APPLE-SA", value:"HT211170");
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2020-05-18");
      script_xref(name:"IAVA", value:"2020-A-0227-S");
    
      script_name(english:"macOS 10.15.x < 10.15.5 / 10.14.x < 10.14.6 Security Update 2020-003 / 10.13.x < 10.13.6 Security Update 2020-003");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS / Mac OS X that is 10.15.x prior to 10.15.5, 10.13.x prior to 10.13.6
    Security Update 2020-003, 10.14.x prior to 10.14.6 Security Update 2020-003. It is, therefore, affected by multiple
    vulnerabilities:
    
      - In ksh version 20120801, a flaw was found in the way it
        evaluates certain environment variables. An attacker
        could use this flaw to override or bypass environment
        restrictions to execute shell commands. Services and
        applications that allow remote unauthenticated attackers
        to provide one of those environment variables could
        allow them to exploit this issue remotely.
        (CVE-2019-14868)
    
      - In Zsh before 5.8, attackers able to execute commands
        can regain privileges dropped by the --no-PRIVILEGED
        option. Zsh fails to overwrite the saved uid, so the
        original privileges can be restored by executing
        MODULE_PATH=/dir/with/module zmodload with a module that
        calls setuid(). (CVE-2019-20044)
    
      - An out-of-bounds read was addressed with improved input
        validation. This issue is fixed in iOS 13.3.1 and iPadOS
        13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS
        6.1.2. Processing a maliciously crafted image may lead
        to arbitrary code execution. (CVE-2020-3878)
    
    Note that Nessus has not tested for this issue but has instead relied only on the operating system's self-reported
    version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT211170");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS 10.15.5 / 10.14.x < 10.14.6 Security Update 2020-003 / 10.13.x < 10.13.6 Security Update 2020-003 or
    later");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-9852");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/28");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include('vcf.inc');
    include('lists.inc');
    include('vcf_extras_apple.inc'); 
    
    app_info = vcf::apple::macos::get_app_info();
    
    constraints = [
      { 'max_version' : '10.15.4', 'min_version' : '10.15', 'fixed_build' : '19F96', 'fixed_display' : 'macOS Catalina 10.15.5' },
      { 'max_version' : '10.13.6', 'min_version' : '10.13', 'fixed_build' : '17G13033', 'fixed_display' : '10.13.6 Security Update 2020-003' },
      { 'max_version' : '10.14.6', 'min_version' : '10.14', 'fixed_build' : '18G5033', 'fixed_display' : '10.14.6 Security Update 2020-003' }
    ];
    
    vcf::apple::macos::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);