Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007) - Nessus

Critical   Plugin ID: 86829

This page contains detailed information about the Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 86829
Name: Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007)
Filename: macosx_SecUpd2015-007.nasl
Vulnerability Published: 2015-10-21
This Plugin Published: 2015-11-10
Last Modification Time: 2018-07-14
Plugin Version: 1.9
Plugin Type: local
Plugin Family: MacOS X Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/MacOSX/packages/boms, Host/MacOSX/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2015-10-21
Patch Published: 2015-10-21
CVE [?]: CVE-2015-0235, CVE-2015-0273, CVE-2015-4860, CVE-2015-5924, CVE-2015-5925, CVE-2015-5926, CVE-2015-5927, CVE-2015-5932, CVE-2015-5933, CVE-2015-5934, CVE-2015-5935, CVE-2015-5936, CVE-2015-5937, CVE-2015-5938, CVE-2015-5939, CVE-2015-5940, CVE-2015-5942, CVE-2015-5944, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838, CVE-2015-6975, CVE-2015-6976, CVE-2015-6977, CVE-2015-6978, CVE-2015-6984, CVE-2015-6985, CVE-2015-6989, CVE-2015-6991, CVE-2015-6992, CVE-2015-6993, CVE-2015-6996, CVE-2015-7009, CVE-2015-7010, CVE-2015-7016, CVE-2015-7018, CVE-2015-7023, CVE-2015-7035
CPE [?]: cpe:/o:apple:mac_os_x
Exploited by Malware: True

Synopsis

The remote host is missing a Mac OS X update that fixes multiple security vulnerabilities.

Description

The remote host is running a version of Mac OS X 10.9.5 or 10.10.5 that is missing Security Update 2015-004 or 2015-007. It is, therefore, affected by multiple vulnerabilities in the following components :

- Accelerate Framework - apache_mod_php - ATS - Audio - CFNetwork - CoreGraphics - CoreText - EFI - FontParser - Grand Central Dispatch - ImageIO - IOAcceleratorFamily - Kernel - libarchive - MCX Application Restrictions - OpenGL

Note that successful exploitation of the most serious issues can result in arbitrary code execution.

Solution

Install Security Update 2015-004 / 2015-007 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007) vulnerability:

  1. Metasploit: exploit/linux/smtp/exim_gethostbyname_bof
    [Exim GHOST (glibc gethostbyname) Buffer Overflow]
  2. Metasploit: exploit/multi/http/joomla_http_header_rce
    [Joomla HTTP Header Unauthenticated Remote Code Execution]
  3. Metasploit: auxiliary/scanner/http/wordpress_ghost_scanner
    [WordPress XMLRPC GHOST Vulnerability Scanner]
  4. Exploit-DB: exploits/linux/dos/35951.py
    [EDB-35951: Exim ESMTP 4.80 - glibc gethostbyname Denial of Service]
  5. Exploit-DB: exploits/php/dos/36158.txt
    [EDB-36158: PHP DateTime - Use-After-Free]
  6. Exploit-DB: exploits/linux/remote/36421.rb
    [EDB-36421: Exim - 'GHOST' glibc gethostbyname Buffer Overflow (Metasploit)]
  7. Exploit-DB: exploits/php/webapps/40414.txt
    [EDB-40414: Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities]
  8. GitHub: https://github.com/1N3/1N3
    [CVE-2015-0235]
  9. GitHub: https://github.com/1N3/Exploits
    [CVE-2015-0235]
  10. GitHub: https://github.com/AlAIAL90/CVE-2015-0235
    [CVE-2015-0235: PoC for exploiting CVE-2015-0235 : Heap-based buffer overflow in the ...]
  11. GitHub: https://github.com/F88/ghostbusters15
    [CVE-2015-0235: Playbooks 'Fix for CVE-2015-0235(GHOST)' running on Ansible]
  12. GitHub: https://github.com/JustDenisYT/ghosttester
    [CVE-2015-0235: Script to test vulnarability for CVE-2015-0235]
  13. GitHub: https://github.com/RedHatOfficial/rhsecapi
    [CVE-2015-0235]
  14. GitHub: https://github.com/RedHatProductSecurity/cve-pylib
    [CVE-2015-0235]
  15. GitHub: https://github.com/aaronfay/CVE-2015-0235-test
    [CVE-2015-0235: Ansible playbook to check vulnerability for CVE-2015-0235]
  16. GitHub: https://github.com/adherzog/ansible-CVE-2015-0235-GHOST
    [CVE-2015-0235: Ansible playbook, to check for CVE-2015-0235 (GHOST) vulnerability]
  17. GitHub: https://github.com/alanmeyer/CVE-glibc
    [CVE-2015-0235]
  18. GitHub: https://github.com/arm13/ghost_exploit
    [CVE-2015-0235: CVE-2015-0235 EXIM ESTMP GHOST Glibc Gethostbyname() DoS Exploit/PoC]
  19. GitHub: https://github.com/chayim/GHOSTCHECK-cve-2015-0235
    [CVE-2015-0235: A check for GHOST; cve-2015-0235]
  20. GitHub: https://github.com/dineshkumarc987/Exploits
    [CVE-2015-0235]
  21. GitHub: https://github.com/favoretti/lenny-libc6
    [CVE-2015-0235: CVE-2015-0235 patches lenny libc6 packages for amd64]
  22. GitHub: https://github.com/fser/ghost-checker
    [CVE-2015-0235: Test wether you're exposed to ghost (CVE-2015-0235). All kudos go to Qualys Security ...]
  23. GitHub: https://github.com/geekben/cve-collections/blob/master/cve20150235poc.c
    [CVE-2015-0235]
  24. GitHub: https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235
    [CVE-2015-0235]
  25. GitHub: https://github.com/limkokhole/GHOSTCHECK-cve-2015-0235
    [CVE-2015-0235]
  26. GitHub: https://github.com/makelinux/CVE-2015-0235-workaround
    [CVE-2015-0235: A shared library wrapper with additional checks for vulnerable functions ...]
  27. GitHub: https://github.com/mholzinger/CVE-2015-0235_GHOST
    [CVE-2015-0235]
  28. GitHub: https://github.com/mikesplain/CVE-2015-0235-cookbook
    [CVE-2015-0235: A chef cookbook to test the GHOST vulnerability]
  29. GitHub: https://github.com/r3p3r/1N3-Exploits
    [CVE-2015-0235]
  30. GitHub: https://github.com/sUbc0ol/CVE-2015-0235
    [CVE-2015-0235]
  31. GitHub: https://github.com/xyongcn/exploit
    [CVE-2015-0235]
  32. GitHub: https://github.com/80vul/phpcodz
    [CVE-2015-0273]
  33. GitHub: https://github.com/go-spider/php
    [CVE-2015-0273]
  34. GitHub: https://github.com/orangetw/My-CTF-Web-Challenges
    [CVE-2015-0273]
  35. GitHub: https://github.com/arm13/ghost_exploit
    [CVE-2015-5932]
  36. GitHub: https://github.com/ockeghem/CVE-2015-6835-checker
    [CVE-2015-6835]
  37. GitHub: https://github.com/koudaiii-archives/cookbook-update-glibc
    [CVE-2015-0235: Cookbook for update glibc. CVE-2015-0235(GHOST)]
  38. GitHub: https://github.com/nickanderson/cfengine-CVE_2015_0235
    [CVE-2015-0235: Gethostbyname*() buffer overflow exploit in glibc - CVE-2015-0235 ...]
  39. GitHub: https://github.com/piyokango/ghost
    [CVE-2015-0235: Glibc vulnerability GHOST(CVE-2015-0235) Affected software list]
  40. GitHub: https://github.com/tobyzxj/CVE-2015-0235
    [CVE-2015-0235: Glibc gethostbyname bug]
  41. GitHub: https://github.com/jndok/tpwn-bis
    [CVE-2015-5932: Simple poc for cve-2015-5932 / cve-2015-5847 / cve-2015-5864]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the macosx_SecUpd2015-007.nasl nessus plugin source code. This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(86829);
  script_version("1.9");
  script_cvs_date("Date: 2018/07/14  1:59:36");

  script_cve_id(
    "CVE-2015-0235",
    "CVE-2015-0273",
    "CVE-2015-4860",
    "CVE-2015-5924",
    "CVE-2015-5925",
    "CVE-2015-5926",
    "CVE-2015-5927",
    "CVE-2015-5932",
    "CVE-2015-5933",
    "CVE-2015-5934",
    "CVE-2015-5935",
    "CVE-2015-5936",
    "CVE-2015-5937",
    "CVE-2015-5938",
    "CVE-2015-5939",
    "CVE-2015-5940",
    "CVE-2015-5942",
    "CVE-2015-5944",
    "CVE-2015-6834",
    "CVE-2015-6835",
    "CVE-2015-6836",
    "CVE-2015-6837",
    "CVE-2015-6838",
    "CVE-2015-6975",
    "CVE-2015-6976",
    "CVE-2015-6977",
    "CVE-2015-6978",
    "CVE-2015-6984",
    "CVE-2015-6985",
    "CVE-2015-6989",
    "CVE-2015-6991",
    "CVE-2015-6992",
    "CVE-2015-6993",
    "CVE-2015-6996",
    "CVE-2015-7009",
    "CVE-2015-7010",
    "CVE-2015-7016",
    "CVE-2015-7018",
    "CVE-2015-7023",
    "CVE-2015-7035"
  );
  script_bugtraq_id(
    69477,
    72325,
    72701,
    74971,
    76317,
    76644,
    76649,
    76733,
    76734,
    76738,
    77162,
    77263,
    77265,
    77266,
    77270
  );
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2015-10-21-4");

  script_name(english:"Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007)");
  script_summary(english:"Checks for the presence of Security Update 2015-004 and 2015-007.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a Mac OS X update that fixes multiple
security vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of Mac OS X 10.9.5 or 10.10.5
that is missing Security Update 2015-004 or 2015-007. It is,
therefore, affected by multiple vulnerabilities in the following
components :

  - Accelerate Framework
  - apache_mod_php
  - ATS
  - Audio
  - CFNetwork
  - CoreGraphics
  - CoreText
  - EFI
  - FontParser
  - Grand Central Dispatch
  - ImageIO
  - IOAcceleratorFamily
  - Kernel
  - libarchive
  - MCX Application Restrictions
  - OpenGL

Note that successful exploitation of the most serious issues can
result in arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT205375");
  # https://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7e01da3");
  script_set_attribute(attribute:"solution", value:
"Install Security Update 2015-004 / 2015-007 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Exim GHOST (glibc gethostbyname) Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

# Compare 2 patch numbers to determine if patch requirements are satisfied.
# Return true if this patch or a later patch is applied
# Return false otherwise
function check_patch(year, number)
{
  local_var p_split = split(patch, sep:"-");
  local_var p_year  = int( p_split[0]);
  local_var p_num   = int( p_split[1]);

  if (year >  p_year) return TRUE;
  else if (year <  p_year) return FALSE;
  else if (number >=  p_num) return TRUE;
  else return FALSE;
}

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

# Advisory states that update 2015-004 is available for 10.10.5 and update 2015-007 is available for 10.9.5
os = get_kb_item("Host/MacOSX/Version");
if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
if (!ereg(pattern:"Mac OS X 10\.(9|10)\.5([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.9.5 or Mac OS X 10.10.5");

if ("10.9.5" >< os) patch = "2015-007";
else if ("10.10.5" >< os) patch = "2015-004";

packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
sec_boms_report = egrep(pattern:"^com\.apple\.pkg\.update\.security\..*bom$", string:packages);
sec_boms = split(sec_boms_report, sep:'\n');

foreach package (sec_boms)
{
  # Grab patch year and number
  match = eregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
  if (empty_or_null(match[1]) || empty_or_null(match[2]))
    continue;

  patch_found = check_patch(year:int(match[1]), number:int(match[2]));
  if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
}

report =  '\n  Missing security update : ' + patch;
report += '\n  Installed security BOMs : ';
if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
else report += 'n/a';
report += '\n';

security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/macosx_SecUpd2015-007.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\macosx_SecUpd2015-007.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/macosx_SecUpd2015-007.nasl

Go back to menu.

How to Run


Here is how to run the Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select MacOS X Local Security Checks plugin family.
  6. On the right side table select Mac OS X Multiple Vulnerabilities (Security Updates 2015-004 / 2015-007) plugin ID 86829.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl macosx_SecUpd2015-007.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a macosx_SecUpd2015-007.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - macosx_SecUpd2015-007.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state macosx_SecUpd2015-007.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: APPLE-SA | Apple Security Advisory:
  • 2015-10-21-4
See also: Similar and related Nessus plugins:
  • 86654 - Mac OS X < 10.11.1 Multiple Vulnerabilities
  • 85859 - FreeBSD : php -- multiple vulnerabilities (3d675519-5654-11e5-9ad8-14dae9d210b8)
  • 85885 - PHP 5.4.x < 5.4.45 Multiple Vulnerabilities
  • 85886 - PHP 5.5.x < 5.5.29 Multiple Vulnerabilities
  • 85887 - PHP 5.6.x < 5.6.13 Multiple Vulnerabilities
  • 85914 - Debian DSA-3358-1 : php5 - security update
  • 85933 - Fedora 21 : php-5.6.13-1.fc21 (2015-14976)
  • 85934 - Fedora 22 : php-5.6.13-1.fc22 (2015-14977)
  • 86009 - F5 Networks BIG-IP : GHOST: glibc gethostbyname buffer overflow vulnerability (K16057) (GHOST)
  • 86030 - Fedora 23 : php-5.6.13-1.fc23 (2015-14978)
  • 86183 - openSUSE Security Update : php5 (openSUSE-2015-609)
  • 86221 - Ubuntu 12.04 LTS / 14.04 LTS / 15.04 : php5 vulnerabilities (USN-2758-1)
  • 86223 - Slackware 14.0 / 14.1 / current : php (SSA:2015-274-02)
  • 86270 - Mac OS X < 10.11 Multiple Vulnerabilities (GHOST)
  • 86495 - Amazon Linux AMI : php56 (ALAS-2015-601)
  • 86496 - Amazon Linux AMI : php55 (ALAS-2015-602)
  • 86654 - Mac OS X < 10.11.1 Multiple Vulnerabilities
  • 86794 - Debian DLA-341-1 : php5 security update
  • 87180 - SUSE SLES11 Security Update : java-1_6_0-ibm (SUSE-SU-2015:2166-1) (Bar Mitzvah) (FREAK)
  • 87181 - SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-1) (FREAK)
  • 87200 - SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2182-1) (FREAK)
  • 87277 - SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK)
  • 87322 - Xerox ColorQube 92XX Multiple OpenSSL Vulnerabilities (XRX15AD) (FREAK) (GHOST) (POODLE)
  • 87327 - Xerox WorkCentre 77XX Multiple Vulnerabilities (XRX15R) (FREAK) (GHOST)
  • 87404 - SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-2) (FREAK)
  • 87914 - SUSE SLES10 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK)
  • 88537 - openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-106) (SLOTH)
  • 88783 - OracleVM 3.3 : glibc (OVMSA-2016-0013) (GHOST)
  • 89904 - GLSA-201603-11 : Oracle JRE/JDK: Multiple vulnerabilities (Logjam)
  • 89907 - GLSA-201603-14 : IcedTea: Multiple vulnerabilities
  • 89967 - Amazon Linux AMI : php54 (ALAS-2016-670)
  • 91433 - F5 Networks BIG-IP : PHP vulnerabilities (SOL17377)
  • 91704 - GLSA-201606-10 : PHP: Multiple vulnerabilities
  • 92400 - RHEL 5 / 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430) (SLOTH)
  • 92412 - Cisco NX-OS GNU C Library (glibc) Buffer Overflow (GHOST)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file macosx_SecUpd2015-007.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.