module

Mac OS X IOKit Keyboard Driver Root Privilege Escalation

Disclosed
2014-09-24
Created
2018-05-30

Description

A heap overflow in IOHIKeyboardMapper::parseKeyMapping allows kernel memory
corruption in Mac OS X before 10.10. By abusing a bug in the IORegistry, kernel
pointers can also be leaked, allowing a full kASLR bypass.

Tested on Mavericks 10.9.5, and should work on previous versions.

The issue was patched silently in Yosemite.

Authors

Ian Beer
joev joev@metasploit.com

Platform

OSX

Architectures

x64

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:


msf > use exploit/osx/local/iokit_keyboard_root
msf exploit(iokit_keyboard_root) > show targets
...targets...
msf exploit(iokit_keyboard_root) > set TARGET < target-id >
msf exploit(iokit_keyboard_root) > show options
...show and set options...
msf exploit(iokit_keyboard_root) > exploit

Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.