Heap-based Buffer Overflow in IOHIDFamily in Apple iOS and Apple TV

Heap-based Buffer Overflow in IOHIDFamily in Apple iOS and Apple TV

CVE-2014-4404 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Heap-based buffer overflow in IOHIDFamily in Apple iOS before 8 and Apple TV before 7 allows attackers to execute arbitrary code in a privileged context via an application that provides crafted key-mapping properties.

Learn more about our Cis Benchmark Audit For Apple Ios.