ID

VAR-201804-1198


CVE

CVE-2018-4139


TITLE

Apple macOS of kext Tool component vulnerable to arbitrary code execution in privileged context

Trust: 0.8

sources: JVNDB: JVNDB-2018-003714

DESCRIPTION

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Apple macOS is prone to multiple security vulnerabilities. Attackers can exploit these issues to obtain sensitive information, bypass security restrictions, execute arbitrary code, obtain elevated privileges and perform unauthorized action; this may aid in launching further attacks. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. kext tools is one of the GUI tools for installing drivers

Trust: 1.98

sources: NVD: CVE-2018-4139 // JVNDB: JVNDB-2018-003714 // BID: 103582 // VULHUB: VHN-134170

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:ltversion:10.13.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.12.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.13.3

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.0.4

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.1

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.0.0

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.1.0

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.0.1

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion: -

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.1.1

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.0

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.0.3

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.0.2

Trust: 0.6

vendor:applemodel:macosscope:eqversion:10.13.1

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.13.3

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.13.2

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.13

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.6

Trust: 0.3

vendor:applemodel:macosscope:neversion:10.13.4

Trust: 0.3

sources: BID: 103582 // JVNDB: JVNDB-2018-003714 // CNNVD: CNNVD-201804-167 // NVD: CVE-2018-4139

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-4139
value: HIGH

Trust: 1.0

NVD: CVE-2018-4139
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-167
value: HIGH

Trust: 0.6

VULHUB: VHN-134170
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-4139
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-134170
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-4139
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-134170 // JVNDB: JVNDB-2018-003714 // CNNVD: CNNVD-201804-167 // NVD: CVE-2018-4139

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.1

problemtype:CWE-20

Trust: 0.8

sources: VULHUB: VHN-134170 // JVNDB: JVNDB-2018-003714 // NVD: CVE-2018-4139

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201804-167

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201804-167

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003714

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-134170

PATCH

title:HT208692url:https://support.apple.com/en-us/HT208692

Trust: 0.8

title:HT208692url:https://support.apple.com/ja-jp/HT208692

Trust: 0.8

title:Apple macOS High Sierra kext tools Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83019

Trust: 0.6

sources: JVNDB: JVNDB-2018-003714 // CNNVD: CNNVD-201804-167

EXTERNAL IDS

db:NVDid:CVE-2018-4139

Trust: 2.8

db:BIDid:103582

Trust: 2.0

db:EXPLOIT-DBid:44561

Trust: 1.7

db:SECTRACKid:1040608

Trust: 1.7

db:JVNid:JVNVU92378299

Trust: 0.8

db:JVNDBid:JVNDB-2018-003714

Trust: 0.8

db:CNNVDid:CNNVD-201804-167

Trust: 0.7

db:PACKETSTORMid:147420

Trust: 0.1

db:VULHUBid:VHN-134170

Trust: 0.1

sources: VULHUB: VHN-134170 // BID: 103582 // JVNDB: JVNDB-2018-003714 // CNNVD: CNNVD-201804-167 // NVD: CVE-2018-4139

REFERENCES

url:http://www.securityfocus.com/bid/103582

Trust: 1.7

url:https://support.apple.com/ht208692

Trust: 1.7

url:https://www.exploit-db.com/exploits/44561/

Trust: 1.7

url:http://www.securitytracker.com/id/1040608

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4139

Trust: 0.8

url:http://jvn.jp/vu/jvnvu92378299/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-4139

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:https://support.apple.com/en-ie/ht208692

Trust: 0.3

sources: VULHUB: VHN-134170 // BID: 103582 // JVNDB: JVNDB-2018-003714 // CNNVD: CNNVD-201804-167 // NVD: CVE-2018-4139

CREDITS

David J Beitey (@davidjb_), Geoffrey Bugniot, Simon Hosie, an anonymous researcher, Kamatham Chaitanya of ShiftLeft Inc., Haik Aftandilian of Mozilla, Axis and pjf of IceSword Lab of Qihoo 360, Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc., Jonas Jens

Trust: 0.3

sources: BID: 103582

SOURCES

db:VULHUBid:VHN-134170
db:BIDid:103582
db:JVNDBid:JVNDB-2018-003714
db:CNNVDid:CNNVD-201804-167
db:NVDid:CVE-2018-4139

LAST UPDATE DATE

2024-11-23T20:16:53.363000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-134170date:2019-03-07T00:00:00
db:BIDid:103582date:2018-03-29T00:00:00
db:JVNDBid:JVNDB-2018-003714date:2018-06-01T00:00:00
db:CNNVDid:CNNVD-201804-167date:2019-03-13T00:00:00
db:NVDid:CVE-2018-4139date:2024-11-21T04:06:50.470

SOURCES RELEASE DATE

db:VULHUBid:VHN-134170date:2018-04-03T00:00:00
db:BIDid:103582date:2018-03-29T00:00:00
db:JVNDBid:JVNDB-2018-003714date:2018-06-01T00:00:00
db:CNNVDid:CNNVD-201804-167date:2018-04-03T00:00:00
db:NVDid:CVE-2018-4139date:2018-04-03T06:29:06.360