Vulnerability CVE-2014-4404


Published: 2014-09-18

Description:
Heap-based buffer overflow in IOHIDFamily in Apple iOS before 8 and Apple TV before 7 allows attackers to execute arbitrary code in a privileged context via an application that provides crafted key-mapping properties.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Mac OS X IOKit Keyboard Driver Root Privilege Escalation
Ian
02.12.2014

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apple -> Apple tv 
Apple -> Iphone os 
Apple -> Mac os x 
Apple -> TVOS 

 References:
http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html
http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://support.apple.com/kb/HT6441
http://support.apple.com/kb/HT6442
http://www.securityfocus.com/bid/69882
http://www.securityfocus.com/bid/69947
http://www.securitytracker.com/id/1030866
https://exchange.xforce.ibmcloud.com/vulnerabilities/96111
https://support.apple.com/HT204659
https://support.apple.com/kb/HT6535

Copyright 2024, cxsecurity.com

 

Back to Top