Rapid7 Vulnerability & Exploit Database

Safari Webkit JIT Exploit for iOS 7.1.2

Back to Search

Safari Webkit JIT Exploit for iOS 7.1.2

Disclosed
08/25/2016
Created
08/15/2020

Description

This module exploits a JIT optimization bug in Safari Webkit. This allows us to write shellcode to an RWX memory section in JavaScriptCore and execute it. The shellcode contains a kernel exploit (CVE-2016-4669) that obtains kernel rw, obtains root and disables code signing. Finally we download and execute the meterpreter payload. This module has been tested against iOS 7.1.2 on an iPhone 4.

Author(s)

  • kudima
  • Ian Beer
  • WanderingGlitch
  • timwr

Platform

Apple_iOS

Architectures

armle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/apple_ios/browser/safari_jit
msf exploit(safari_jit) > show targets
    ...targets...
msf exploit(safari_jit) > set TARGET < target-id >
msf exploit(safari_jit) > show options
    ...show and set options...
msf exploit(safari_jit) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;