logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2014-1266

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2014-1266

Description:
The SSLVerifySignedServerKeyExchange function in libsecurity_ssl/lib/sslKeyExchange.c in the Secure Transport feature in the Data Security component in Apple iOS 6.x before 6.1.6 and 7.x before 7.0.6, Apple TV 6.x before 6.0.2, and Apple OS X 10.9.x before 10.9.2 does not check the signature in a TLS Server Key Exchange message, which allows man-in-the-middle attackers to spoof SSL servers by (1) using an arbitrary private key for the signing step or (2) omitting the signing step.
Last updated date:
02/09/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/22/2014
Reference url to background

https://github.com/landonf/Testability-CVE-2014-1266

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/23/2014
Reference url to background

https://github.com/linusyang/SSLPatch

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/24/2014
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/08/2019
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/09/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/09/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/09/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy