Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident) - Nessus

High   Plugin ID: 93124

This page contains detailed information about the Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 93124
Name: Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident)
Filename: apple_ios_935_check.nbin
Vulnerability Published: 2016-08-25
This Plugin Published: 2016-08-26
Last Modification Time: 2022-02-14
Plugin Version: 1.62
Plugin Type: local
Plugin Family: Mobile Devices
Dependencies: mdm_dependency_lock.nbin
Required KB Items [?]: mdm/dependency/unlocked

Vulnerability Information


Severity: High
Vulnerability Published: 2016-08-25
Patch Published: 2016-08-25
CVE [?]: CVE-2016-4655, CVE-2016-4656, CVE-2016-4657
CPE [?]: cpe:/o:apple:iphone_os
In the News: True

Synopsis

The version of iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of iOS running on the mobile device is prior to 9.3.5. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the kernel due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to run a specially crafted application, to disclose sensitive information from kernel memory. (CVE-2016-4655)

- A remote code execution vulnerability exists in the kernel due to a memory corruption issue. An unauthenticated, remote attacker can exploit this by convincing a user to run a specially crafted application, to cause a denial of service condition or execution of arbitrary code. (CVE-2016-4656)

- A remote code execution vulnerability exists in WebKit due to a memory corruption issue. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a malicious website, to cause a denial of service condition or execution of arbitrary code. (CVE-2016-4657)

These three zero day vulnerabilities were disclosed on 2016/08/25 and are known to be used by the NSO Group's spyware product Pegasus.

Solution

Upgrade to Apple iOS version 9.3.5 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident) vulnerability:

  1. Metasploit: exploit/apple_ios/browser/webkit_trident
    [WebKit not_number defineProperties UAF]
  2. Exploit-DB: exploits/hardware/dos/44213.html
    [EDB-44213: Nintendo Switch - WebKit Code Execution (PoC)]
  3. Exploit-DB: exploits/ios/remote/44836.rb
    [EDB-44836: WebKit - not_number defineProperties UAF (Metasploit)]
  4. GitHub: https://github.com/Cryptiiiic/skybreak
    [CVE-2016-4655: 8.4.1 Jailbreak using CVE-2016-4655 / CVE-2016-4656]
  5. GitHub: https://github.com/aozhimin/MOSEC-2017
    [CVE-2016-4655]
  6. GitHub: https://github.com/dora2-iOS/daibutsu
    [CVE-2016-4655]
  7. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2016-4655]
  8. GitHub: https://github.com/jndok/PegasusX
    [CVE-2016-4655: OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656]
  9. GitHub: https://github.com/liangle1986126z/jndok
    [CVE-2016-4655: OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656]
  10. GitHub: https://github.com/mclown/MOSEC-2017
    [CVE-2016-4655]
  11. GitHub: https://github.com/r0ysue/OSG-TranslationTeam
    [CVE-2016-4655]
  12. GitHub: https://github.com/tomitokics/br0ke
    [CVE-2016-4655: My first iOS 'jailbreak' , using CVE 2016-4655 & CVE 2016-4656]
  13. GitHub: https://github.com/Cryptiiiic/skybreak
    [CVE-2016-4656: 8.4.1 Jailbreak using CVE-2016-4655 / CVE-2016-4656]
  14. GitHub: https://github.com/dora2-iOS/daibutsu
    [CVE-2016-4656]
  15. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2016-4656]
  16. GitHub: https://github.com/jndok/PegasusX
    [CVE-2016-4656: OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656]
  17. GitHub: https://github.com/liangle1986126z/jndok
    [CVE-2016-4656: OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656]
  18. GitHub: https://github.com/r0ysue/OSG-TranslationTeam
    [CVE-2016-4656]
  19. GitHub: https://github.com/tomitokics/br0ke
    [CVE-2016-4656: My first iOS 'jailbreak' , using CVE 2016-4655 & CVE 2016-4656]
  20. GitHub: https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch
    [CVE-2016-4657: CVE-2016-4657 for NintendoSwitch rwx]
  21. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2016-4657]
  22. GitHub: https://github.com/iDaN5x/Switcheroo
    [CVE-2016-4657: Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch]
  23. GitHub: https://github.com/viai957/webkit-vulnerability
    [CVE-2016-4657: CVE-2016-4657 web-kit vulnerability for ios 9.3, nintendo switch browser ...]
  24. GitHub: https://github.com/vigneshyaadav27/webkit-vulnerability
    [CVE-2016-4657: CVE-2016-4657 web-kit vulnerability for ios 9.3, nintendo switch browser ...]
  25. GitHub: https://github.com/Traiver/CVE-2016-4657-Switch-Browser-Binary
    [CVE-2016-4657: Code for webkit exploit, Nintendo Switch]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2016-4656
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


The apple_ios_935_check.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apple_ios_935_check.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apple_ios_935_check.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apple_ios_935_check.nbin

Go back to menu.

How to Run


Here is how to run the Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Mobile Devices plugin family.
  6. On the right side table select Apple iOS < 9.3.5 Multiple Vulnerabilities (Trident) plugin ID 93124.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apple_ios_935_check.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apple_ios_935_check.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apple_ios_935_check.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apple_ios_935_check.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: APPLE-SA | Apple Security Advisory:
  • 2016-08-25-1
See also: Similar and related Nessus plugins:
  • 93525 - Apple iOS < 10.0.1 Kernel Memory Information Disclosure (Trident)
  • 93593 - Mac OS X : Apple Safari < 9.1.3 WebKit Memory Corruption RCE
  • 93317 - Mac OS X Multiple Vulnerabilities (Security Updates 2016-001 / 2016-005)
  • 96406 - Ubuntu 16.04 LTS : webkit2gtk vulnerabilities (USN-3166-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apple_ios_935_check.nbin version 1.62. For more plugins, visit the Nessus Plugin Library.

Go back to menu.