7.4
HIGH
CVE-2014-1266
Apple Secure Transport SSL Signature Verification Blossoming
Description

The SSLVerifySignedServerKeyExchange function in libsecurity_ssl/lib/sslKeyExchange.c in the Secure Transport feature in the Data Security component in Apple iOS 6.x before 6.1.6 and 7.x before 7.0.6, Apple TV 6.x before 6.0.2, and Apple OS X 10.9.x before 10.9.2 does not check the signature in a TLS Server Key Exchange message, which allows man-in-the-middle attackers to spoof SSL servers by (1) using an arbitrary private key for the signing step or (2) omitting the signing step.

INFO

Published Date :

Feb. 22, 2014, 5:05 p.m.

Last Modified :

Feb. 9, 2024, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2014-1266 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-1266 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 18, 2024, 2:45 p.m. This repo has been linked 1 different CVEs too.

『低レイヤを知りたい人のためのCコンパイラ作成入門』

clanguage compiler assembler assembly

C Assembly Makefile Shell HTML

Updated: 8 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 12, 2023, 9:19 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 3 weeks, 6 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

None

Updated: 4 weeks ago
230 stars 36 fork 36 watcher
Born at : Sept. 1, 2021, 8:26 a.m. This repo has been linked 23 different CVEs too.

Apple OS X/iOS SSL flaw demonstration

Go

Updated: 1 month, 2 weeks ago
79 stars 11 fork 11 watcher
Born at : Feb. 24, 2014, 7:48 a.m. This repo has been linked 1 different CVEs too.

Patch iOS SSL vulnerability (CVE-2014-1266)

Logos C

Updated: 11 months ago
10 stars 9 fork 9 watcher
Born at : Feb. 23, 2014, 6:37 p.m. This repo has been linked 1 different CVEs too.

Demonstrating that SSLVerifySignedServerKeyExchange() is trivially testable.

Objective-C C

Updated: 1 year, 4 months ago
26 stars 1 fork 1 watcher
Born at : Feb. 22, 2014, 5:39 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-1266 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-1266 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187 No Types Assigned http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187 Issue Tracking
    Changed Reference Type http://support.apple.com/kb/HT6150 No Types Assigned http://support.apple.com/kb/HT6150 Vendor Advisory
    Changed Reference Type https://news.ycombinator.com/item?id=7281378 No Types Assigned https://news.ycombinator.com/item?id=7281378 Exploit, Issue Tracking
    Changed Reference Type https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-23.html No Types Assigned https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-23.html Exploit
    Changed Reference Type https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-24.html No Types Assigned https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-24.html Exploit
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-295
    Removed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:apple:tvos:6.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.0.1:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.5:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.1.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.0.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.9 up to (excluding) 10.9.2 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.0.2
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jul. 10, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:apple:iphone_os:6.1.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.4:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:apple:iphone_os:6.1.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:6.1.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:*
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) (AV:N/AC:M/Au:N/C:P/I:P/A:N)
  • Initial Analysis by [email protected]

    Feb. 24, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-1266 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-1266 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} 0.21%

score

0.83952

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability