Rapid7 Vulnerability & Exploit Database

Mac OS X IOKit Keyboard Driver Root Privilege Escalation

Back to Search

Mac OS X IOKit Keyboard Driver Root Privilege Escalation

Disclosed
09/24/2014
Created
05/30/2018

Description

A heap overflow in IOHIKeyboardMapper::parseKeyMapping allows kernel memory corruption in Mac OS X before 10.10. By abusing a bug in the IORegistry, kernel pointers can also be leaked, allowing a full kASLR bypass. Tested on Mavericks 10.9.5, and should work on previous versions. The issue was patched silently in Yosemite.

Author(s)

  • Ian Beer
  • joev <joev@metasploit.com>

Platform

OSX

Architectures

x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/osx/local/iokit_keyboard_root
msf exploit(iokit_keyboard_root) > show targets
    ...targets...
msf exploit(iokit_keyboard_root) > set TARGET < target-id >
msf exploit(iokit_keyboard_root) > show options
    ...show and set options...
msf exploit(iokit_keyboard_root) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;