7.2
HIGH
CVE-2015-1140
Apple IOHIDFamily Buffer Overflow Privilege Escalation
Description

Buffer overflow in IOHIDFamily in Apple OS X before 10.10.3 allows local users to gain privileges via unspecified vectors.

INFO

Published Date :

April 10, 2015, 2:59 p.m.

Last Modified :

Jan. 31, 2019, 7:39 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-1140 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1140 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1140.

URL Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Vendor Advisory
http://www.securityfocus.com/bid/73982 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032048 Third Party Advisory VDB Entry
https://support.apple.com/HT204659 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

SafetyLearning

Updated: 5 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : June 28, 2019, 3:02 a.m. This repo has been linked 4 different CVEs too.

Mac&IOS安全学习资料汇总

Updated: 1 month, 1 week ago
706 stars 216 fork 216 watcher
Born at : Sept. 22, 2015, 5:08 a.m. This repo has been linked 4 different CVEs too.

xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo

C Objective-C Makefile

Updated: 2 weeks ago
69 stars 23 fork 23 watcher
Born at : March 16, 2015, 3:43 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1140 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1140 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/73982 No Types Assigned http://www.securityfocus.com/bid/73982 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032048 No Types Assigned http://www.securitytracker.com/id/1032048 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.8.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.9.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.10.2 OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.10.3
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73982
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032048
  • Modified Analysis by [email protected]

    Apr. 13, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://support.apple.com/HT204659 No Types Assigned https://support.apple.com/HT204659 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.14%

score

0.66702

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability