5.4
MEDIUM
CVE-2014-4452
WebKit Memory Corruption Vulnerability
Description

WebKit, as used in Apple iOS before 8.1.1 and Apple TV before 7.0.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-4462.

INFO

Published Date :

Nov. 18, 2014, 11:59 a.m.

Last Modified :

July 16, 2019, 12:22 p.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

5.5
Affected Products

The following products are affected by CVE-2014-4452 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple iphone_os
3 Apple tvos
4 Apple safari
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-4452.

URL Resource
http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html Mailing List Patch Vendor Advisory
http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html Mailing List Patch Vendor Advisory
http://secunia.com/advisories/62504 Third Party Advisory
http://secunia.com/advisories/62505 Third Party Advisory
http://support.apple.com/kb/HT6596 Vendor Advisory
http://www.securityfocus.com/bid/71137 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1031231 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/98771 Third Party Advisory VDB Entry
https://support.apple.com/en-us/HT204418 Vendor Advisory
https://support.apple.com/en-us/HT204420 Vendor Advisory
https://support.apple.com/en-us/HT6590 Vendor Advisory
https://support.apple.com/en-us/HT6592 Vendor Advisory
https://support.apple.com/kb/HT204949 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4452 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4452 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html Patch, Vendor Advisory http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html Vendor Advisory http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html Vendor Advisory http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html Patch, Vendor Advisory http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/62504 No Types Assigned http://secunia.com/advisories/62504 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62505 No Types Assigned http://secunia.com/advisories/62505 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/71137 No Types Assigned http://www.securityfocus.com/bid/71137 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1031231 No Types Assigned http://www.securitytracker.com/id/1031231 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/98771 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/98771 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/en-us/HT204418 No Types Assigned https://support.apple.com/en-us/HT204418 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT204420 No Types Assigned https://support.apple.com/en-us/HT204420 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:tvos:6.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.1.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:7.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 7.0.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 7.0.2
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 8.1 OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.1.1
    Changed CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (including) 6.1.1 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (including) 7.1.0 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (including) 8.0 OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.2.1 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.1.1 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.1
    Changed CPE Configuration OR *cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* versions up to (including) 12.1 OR *cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* versions up to (excluding) 12.2
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 7.0.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 7.0.1
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.2.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.2:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:tvos:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98771 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98771 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://support.apple.com/en-us/HT204420 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT204418 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 22, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apple:apple_tv:7.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:apple_tv:7.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:iphone_os:8.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apple:apple_tv:7.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:apple_tv:7.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:iphone_os:8.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apple:safari:7.1.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:safari:8.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:safari:6.1.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:apple:itunes:12.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html Advisory, Patch
    Changed Reference Type http://support.apple.com/kb/HT6596 No Types Assigned http://support.apple.com/kb/HT6596 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html Advisory, Patch
    Changed Reference Type https://support.apple.com/en-us/HT6592 No Types Assigned https://support.apple.com/en-us/HT6592 Advisory
    Changed Reference Type https://support.apple.com/en-us/HT6590 No Types Assigned https://support.apple.com/en-us/HT6590 Advisory
    Changed Reference Type https://support.apple.com/kb/HT204949 No Types Assigned https://support.apple.com/kb/HT204949 Advisory
  • CVE Modified by [email protected]

    Jul. 06, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html
    Added Reference https://support.apple.com/kb/HT204949
  • CVE Modified by [email protected]

    Dec. 24, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62504
    Added Reference http://www.securityfocus.com/bid/71137
    Added Reference http://www.securitytracker.com/id/1031231
    Added Reference https://support.apple.com/en-us/HT6592
    Added Reference https://support.apple.com/en-us/HT6590
    Added Reference http://xforce.iss.net/xforce/xfdb/98771
    Added Reference http://secunia.com/advisories/62505
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://support.apple.com/kb/HT6596
    Added Reference http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html
  • Modified Analysis by [email protected]

    Nov. 18, 2014

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) (AV:A/AC:M/Au:N/C:P/I:P/A:P)
  • Modified Analysis by [email protected]

    Nov. 18, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:iphone_os:8.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apple:apple_tv:7.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apple:apple_tv:7.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:apple_tv:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:iphone_os:8.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 18, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:iphone_os:8.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2014/Nov/msg00002.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html Advisory
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-4452 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-4452 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} -0.25%

score

0.78666

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability