Apple iOS < 5.0 Multiple Vulnerabilities (BEAST) - Nessus

Critical   Plugin ID: 60026

This page contains detailed information about the Apple iOS < 5.0 Multiple Vulnerabilities (BEAST) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 60026
Name: Apple iOS < 5.0 Multiple Vulnerabilities (BEAST)
Filename: apple_ios_50_check.nbin
Vulnerability Published: N/A
This Plugin Published: 2012-06-19
Last Modification Time: 2022-02-14
Plugin Version: 1.89
Plugin Type: local
Plugin Family: Mobile Devices
Dependencies: mdm_dependency_lock.nbin
Required KB Items [?]: mdm/dependency/unlocked

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2012-05-31
CVE [?]: CVE-2011-0166, CVE-2011-0184, CVE-2011-0187, CVE-2011-0192, CVE-2011-0206, CVE-2011-0208, CVE-2011-0216, CVE-2011-0218, CVE-2011-0221, CVE-2011-0222, CVE-2011-0225, CVE-2011-0232, CVE-2011-0233, CVE-2011-0234, CVE-2011-0235, CVE-2011-0238, CVE-2011-0241, CVE-2011-0242, CVE-2011-0254, CVE-2011-0255, CVE-2011-0259, CVE-2011-0981, CVE-2011-0983, CVE-2011-1107, CVE-2011-1109, CVE-2011-1114, CVE-2011-1115, CVE-2011-1117, CVE-2011-1121, CVE-2011-1132, CVE-2011-1188, CVE-2011-1190, CVE-2011-1203, CVE-2011-1204, CVE-2011-1288, CVE-2011-1293, CVE-2011-1295, CVE-2011-1296, CVE-2011-1449, CVE-2011-1451, CVE-2011-1453, CVE-2011-1457, CVE-2011-1462, CVE-2011-1774, CVE-2011-1797, CVE-2011-2338, CVE-2011-2339, CVE-2011-2341, CVE-2011-2351, CVE-2011-2352, CVE-2011-2354, CVE-2011-2356, CVE-2011-2359, CVE-2011-2788, CVE-2011-2790, CVE-2011-2792, CVE-2011-2797, CVE-2011-2799, CVE-2011-2800, CVE-2011-2805, CVE-2011-2809, CVE-2011-2813, CVE-2011-2814, CVE-2011-2816, CVE-2011-2817, CVE-2011-2818, CVE-2011-2819, CVE-2011-2820, CVE-2011-2823, CVE-2011-2827, CVE-2011-2831, CVE-2011-3232, CVE-2011-3234, CVE-2011-3235, CVE-2011-3236, CVE-2011-3237, CVE-2011-3243, CVE-2011-3244, CVE-2011-3245, CVE-2011-3246, CVE-2011-3253, CVE-2011-3254, CVE-2011-3255, CVE-2011-3256, CVE-2011-3257, CVE-2011-3259, CVE-2011-3260, CVE-2011-3261, CVE-2011-3389, CVE-2011-3426, CVE-2011-3427, CVE-2011-3429, CVE-2011-3430, CVE-2011-3431, CVE-2011-3432, CVE-2011-3434
CPE [?]: cpe:/o:apple:iphone_os
In the News: True

Synopsis

Report iOS devices older than 5.0.

Description

The mobile device is running a version of iOS that is prior to version 5.0. Version 5.0 contains numerous security-related fixes for the following vulnerabilities :

- Apple iOS Calendar Synchronization SSL Certificate Validation Information Disclosure Vulnerability (CVE-2011-3253)

- Apple iOS Calendar Cross-Site Scripting Vulnerability (CVE-2011-3254)

- Apple iOS CFNetwork Information Disclosure Vulnerability (CVE-2011-3255)

- Apple iOS and Mac OS X CFNetwork Cross Domain Information Disclosure Vulnerability (CVE-2011-3246)

- Apple Mac OS X CoreFoundation Memory Corruption Vulnerability (CVE-2011-0259)

- FreeType Font Document Multiple Memory Corruption Vulnerabilities (CVE-2011-3256)

- Apple Mac OS X QuickTime Cross-Domain Information Disclosure Vulnerability (CVE-2011-0187)

- Apple iOS Mail Cookie Synchronization Validation Information Disclosure Vulnerability (CVE-2011-3257)

- An information disclosure vulnerability, known as BEAST, exists in the SSL 3.0 and TLS 1.0 protocols due to a flaw in the way the initialization vector (IV) is selected when operating in cipher-block chaining (CBC) modes. A man-in-the-middle attacker can exploit this to obtain plaintext HTTP header data, by using a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses the HTML5 WebSocket API, the Java URLConnection API, or the Silverlight WebClient API. (CVE-2011-3389)

- Opera Web Browser Information Disclosure Vulnerability

- Apple iOS Home Screen Information Disclosure Vulnerability (CVE-2011-3431)

- libTIFF CCITT Group 4 Encoded TIFF Image Buffer Overflow Vulnerability (CVE-2011-0192)

- Apple Safari ImageIO TIFF Image Handling Heap Buffer Overflow Vulnerability (CVE-2011-0241)

- Apple Mac OS X ICU Buffer Overflow Vulnerability (CVE-2011-0206)

- Apple Kernel TCP Exhaustion Denial of Service Vulnerability (CVE-2011-3259)

- Apple Mac OS X IPV6 Socket Options Denial of Service Vulnerability (CVE-2011-1132)

- Apple iOS Keyboard Information Disclosure Vulnerability (CVE-2011-3245)

- Apple Safari 'libxml' Remote Code Execution Vulnerability (CVE-2011-0216)

- Apple iPhone/iPad/iPod Touch prior to iOS 5 Buffer Overflow Vulnerability (CVE-2011-3260)

- Apple iPhone/iPad/iPod Touch prior to iOS 5 Remote Code Execution Vulnerability (CVE-2011-3261)

- Apple Mac OS X QuickLook Office File Memory Corruption Vulnerability (CVE-2011-0208)

- Apple Mac OS X QuickLook Remote Code Execution Vulnerability (CVE-2011-0184)

- Apple iPhone/iPad/iPod Touch 'Content-Disposition' Header Cross-Site Scripting Vulnerability (CVE-2011-3246)

- Apple iOS Parental Restrictions Passcode Information Disclosure Vulnerability (CVE-2011-3249)

- Apple iOS Insecure Misleading UI Insecure Configuration Weakness (CVE-2011-3430)

- Apple iOS Remote Denial of Service Vulnerability (CVE-2011-3432)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0218)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0221)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0222)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0225)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0232)

- WebKit FrameOwner Element Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0233)

- WebKit Malformed XHTML Tags Use-After-Free Memory Corruption Vulnerability (CVE-2011-0234)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0235)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0238)

- WebKit 'NamedNodeMap.cpp' Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0254)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-0255)

- Google Chrome prior to 9.0.597.94 Multiple Security Vulnerabilities (CVE-2011-0981)

- Google Chrome prior to 9.0.597.107 Multiple Security Vulnerabilities (CVE-2011-1109)

- Google Chrome prior to 10.0.648.127 Multiple Security Vulnerabilities (CVE-2011-1188)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-1288)

- Google Chrome prior to 10.0.648.204 Multiple Security Vulnerabilities (CVE-2011-1293)

- Google Chrome prior to 11.0.696.57 Multiple Security Vulnerabilities (CVE-2011-1449)

- WebKit MathML Tags Use-After-Free Remote Code Execution Vulnerability

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-1453)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-1457)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-1462)

- WebKit Memory Corruption Remote Code Execution Vulnerability (CVE-2011-1797)

- WebKit Multiple Unspecified Remote Code Execution Vulnerabilities (CVE-2011-2338)

- WebKit Style Sheet Elements Remote Code Execution Vulnerability (CVE-2011-2341)

- Google Chrome Prior to 12.0.742.112 Multiple Security Vulnerabilities (CVE-2011-2351)

- Google Chrome Prior to 13.0.782.107 Multiple Security Vulnerabilities (CVE-2011-2359)

- Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities (CVE-2011-2823)

- Mozilla Firefox/Thunderbird/SeaMonkey YARR Remote Code Execution Vulnerability (CVE-2011-3232)

- Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities (CVE-2011-3234)

- WebKit Embedded URL Cross Domain Scripting Vulnerability (CVE-2011-0242)

- WebKit Address Bar URI Spoofing Vulnerability (CVE-2011-1107)

- WebKit 'libxslt' Remote Code Execution Vulnerability (CVE-2011-1774)

- WebKit 'HTML5' Drag and Drop Cross-Origin Information Disclosure Vulnerability (CVE-2011-0166)

- WebKit Inactive DOM Windows Cross Domain Scripting Vulnerability (CVE-2011-3243)

- Apple iOS WiFi Credentials Information Disclosure Vulnerability (CVE-2011-3234)

Solution

Apple has released a set of patches for your iOS-based device.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, ExploitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apple iOS < 5.0 Multiple Vulnerabilities (BEAST) vulnerability:

  1. Metasploit: exploit/windows/browser/safari_xslt_output
    [Apple Safari Webkit libxslt Arbitrary File Creation]
  2. Metasploit: auxiliary/server/webkit_xslt_dropper
    [Cross Platform Webkit File Dropper]
  3. Exploit-DB: exploits/osx/dos/17567.txt
    [EDB-17567: Apple Safari 5.0.6/5.1 - SVG DOM Processing (PoC)]
  4. Exploit-DB: exploits/windows/remote/17575.txt
    [EDB-17575: Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)]
  5. Exploit-DB: exploits/windows/remote/17993.rb
    [EDB-17993: Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)]
  6. GitHub: https://github.com/abazhaniuk/Publications
    [CVE-2011-0222]
  7. GitHub: https://github.com/0xR0/uxss-db
    [CVE-2011-3243]
  8. GitHub: https://github.com/Metnew/uxss-db
    [CVE-2011-3243]
  9. GitHub: https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2011-3243
    [CVE-2011-3243]
  10. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2011-3389]
  11. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2011-3389]
  12. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2011-3389]
  13. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2011-3389]
  14. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2011-3389]
  15. GitHub: https://github.com/bysart/devops-netology
    [CVE-2011-3389]
  16. GitHub: https://github.com/daniel1302/litecoin
    [CVE-2011-3389]
  17. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2011-3389]
  18. GitHub: https://github.com/mpgn/BEAST-PoC
    [CVE-2011-3389: :muscle: Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389 :muscle: ...]
  19. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2011-3389]
  20. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2011-3389]
  21. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/17567.zip
    [EDB-17567]
  22. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/17575.zip
    [EDB-17575]
  23. ExploitHub: EH-11-678
  24. Immunity Canvas: White_Phosphorus

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2011-0983
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


The apple_ios_50_check.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2012-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apple_ios_50_check.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apple_ios_50_check.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apple_ios_50_check.nbin

Go back to menu.

How to Run


Here is how to run the Apple iOS < 5.0 Multiple Vulnerabilities (BEAST) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Mobile Devices plugin family.
  6. On the right side table select Apple iOS < 5.0 Multiple Vulnerabilities (BEAST) plugin ID 60026.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apple_ios_50_check.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apple_ios_50_check.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apple_ios_50_check.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apple_ios_50_check.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 88715 - Asterisk Multiple Vulnerabilities (AST-2016-001 - AST-2016-003) (BEAST)
  • 72393 - Kerio Connect < 8.1.0 SSL/TLS Information Disclosure (BEAST)
  • 57797 - Mac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)
  • 59066 - Mac OS X 10.7.x < 10.7.4 Multiple Vulnerabilities (BEAST)
  • 62214 - Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)
  • 70561 - Mac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST)
  • 56748 - Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST)
  • 56749 - Mac OS X : Java for Mac OS X 10.7 Update 1 (BEAST)
  • 59067 - Mac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST)
  • 62213 - Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)
  • 72688 - Mac OS X Multiple Vulnerabilities (Security Update 2014-001) (BEAST)
  • 61413 - Apple Xcode < 4.4 Multiple Vulnerabilities (Mac OS X) (BEAST)
  • 56042 - Opera < 11.51 Multiple Vulnerabilities (BEAST)
  • 57039 - Opera < 11.60 Multiple Vulnerabilities (BEAST)
  • 81003 - Oracle Fusion Middleware Security Service Information Disclosure (January 2015 CPU) (BEAST)
  • 56566 - Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST)
  • 64846 - Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) (Unix)
  • 70460 - Oracle Database Multiple Vulnerabilities (October 2013 CPU) (BEAST)
  • 57474 - MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
  • 58751 - SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST)
  • 79862 - ESXi 5.1 < Build 2323236 Third-Party Libraries Multiple Vulnerabilities (remote check) (BEAST)
  • 89106 - VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apple_ios_50_check.nbin version 1.89. For more plugins, visit the Nessus Plugin Library.

Go back to menu.