Vulnerability CVE-2014-4378


Published: 2014-09-18

Description:
CoreGraphics in Apple iOS before 8 and Apple TV before 7 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted PDF document.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Apple -> Apple tv 
Apple -> Iphone os 
Apple -> Mac os x 
Apple -> TVOS 

 References:
http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html
http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html
http://support.apple.com/kb/HT6441
http://support.apple.com/kb/HT6442
http://support.apple.com/kb/HT6443
http://www.securityfocus.com/bid/69882
http://www.securityfocus.com/bid/69915
http://www.securitytracker.com/id/1030866
https://exchange.xforce.ibmcloud.com/vulnerabilities/96079

Copyright 2024, cxsecurity.com

 

Back to Top