5.8
MEDIUM
CVE-2014-4378
Apple CoreGraphics PDF Out-of-Bounds Read Vulnerability
Description

CoreGraphics in Apple iOS before 8 and Apple TV before 7 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted PDF document.

INFO

Published Date :

Sept. 18, 2014, 10:55 a.m.

Last Modified :

March 8, 2019, 4:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-4378 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-4378 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

🇦🇷 A list of cool projects made in Argentina

hacktoberfest

Updated: 2 months, 4 weeks ago
5 stars 1 fork 1 watcher
Born at : Oct. 19, 2018, 3:38 p.m. This repo has been linked 4 different CVEs too.

None

HTML JavaScript Python

Updated: 6 years ago
0 stars 0 fork 0 watcher
Born at : June 30, 2018, 12:06 p.m. This repo has been linked 1 different CVEs too.

None

HTML JavaScript CSS

Updated: 3 months ago
2 stars 1 fork 1 watcher
Born at : June 30, 2018, 11:18 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 4 months, 3 weeks ago
17 stars 8 fork 8 watcher
Born at : Sept. 17, 2014, 6:17 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4378 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4378 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 6.2 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 6.2
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/96079 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/96079 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/96079 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030866 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/69915 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/69882 [No Types Assigned]
    Added Reference http://support.apple.com/kb/HT6442 [No Types Assigned]
    Added Reference http://support.apple.com/kb/HT6441 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 24, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:iphone_os:7.0.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.1.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.1.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:apple:apple_tv:6.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apple:apple_tv:6.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:iphone_os:7.0.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.1.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.1.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:* (and previous)
  • Initial Analysis by [email protected]

    Sep. 18, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.19 }} -0.10%

score

0.85488

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability