Executive Summary

Summary
Title iOS, iPadOS, tvOS, watchOS, and macOS contain a double-free vulnerability in the XNU kernel lio_listio() function
Informations
Name VU#127371 First vendor Publication 2020-05-26
Vendor VU-CERT Last vendor Modification 2020-07-09
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Overview

iOS, iPadOS, tvOS, watchOS, and macOS contain a double-free vulnerability in the GNU kernel's lio_listio() function, which can allow a malicious application to achieve unsandboxed, kernel-level code execution.

Description

iOS, iPadOS, tvOS, watchOS, and macOS contain an a double-free vulnerability in the GNU kernel's lio_listio() function. This can lead to triggering a use-after-free condition. This vulnerability can allow code execution with kernel privileges. This vulnerability is being used by the public unc0ver 5.0 jailbreak utility, which claims to support all devices from iOS 11 through 13.5, excluding versions 12.3-12.3.2 and 12.4.2-12.4.5. It is also reported that this jailbreak works on modern iOS devices that use a CPU that supports Pointer Authentication Code (PAC), which indicates that PAC does not prevent exploitation of this vulnerability.

It is reported that this vulnerability is a regression of the vulnerability known as LightSpeed.

Impact

By convincing a user to run a malicious application on a device running iOS, iPadOS, tvOS, watchOS, or macOS, an attacker may be able to achieve arbitrary code execution in the kernel that is not restricted by sandboxes or other OS protections.

Solution

Apply updates

This issue is addressed in the following OS updates from Apple:
macOS Catalina 10.15.5 Supplemental Update, Security Update 2020-003 High Sierra
tvOS 13.4.6
watchOS 6.2.6
iOS 13.5.1 and iPadOS 13.5.1

Acknowledgements

This document was written by Will Dormann.

Original Source

Url : https://kb.cert.org/vuls/id/127371

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 2
Os 168
Os 188
Os 50
Os 12

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2020-07-10 21:28:41
  • Multiple Updates
2020-07-10 17:28:11
  • Multiple Updates
2020-07-10 17:17:29
  • Multiple Updates
2020-07-10 00:28:12
  • Multiple Updates
2020-07-09 21:28:37
  • Multiple Updates
2020-07-09 21:17:39
  • Multiple Updates
2020-07-02 21:28:32
  • Multiple Updates
2020-07-02 17:28:29
  • Multiple Updates
2020-07-02 17:17:30
  • Multiple Updates
2020-06-26 21:28:36
  • Multiple Updates
2020-06-26 17:28:15
  • Multiple Updates
2020-06-12 21:17:38
  • Multiple Updates
2020-06-03 21:17:36
  • Multiple Updates
2020-06-02 17:17:26
  • Multiple Updates
2020-05-29 21:17:34
  • Multiple Updates
2020-05-28 00:17:26
  • Multiple Updates
2020-05-26 21:17:38
  • First insertion