Vulnerability Name:

CVE-2014-1280 (CCN-91707)

Assigned:2014-03-11
Published:2014-03-11
Updated:2019-03-08
Summary:Video Driver in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to cause a denial of service (NULL pointer dereference and device hang) via a crafted video file with MPEG-4 encoding.
Per: http://cwe.mitre.org/data/definitions/476.html

"CWE-476: NULL Pointer Dereference"
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-1280

Source: CCN
Type: Apple Web site
About the security content of iOS 7.1

Source: CONFIRM
Type: Vendor Advisory
http://support.apple.com/kb/HT6162

Source: CONFIRM
Type: Vendor Advisory
http://support.apple.com/kb/HT6163

Source: XF
Type: UNKNOWN
appleios-cve20141280-dos(91707)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:tvos:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:apple:tvos:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:apple:tvos:*:*:*:*:*:*:*:* (Version <= 6.0.2)

  • Configuration 2:
  • cpe:/o:apple:ios:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:apple:ios:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:apple:ios:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:apple:ios:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:apple:ios:7.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:apple:ios:7.0.5:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version <= 7.0.6)

  • * Denotes that component is vulnerable
    BACK
    apple tvos 6.0
    apple tvos 6.0.1
    apple tvos *
    apple iphone os 7.0
    apple iphone os 7.0.1
    apple iphone os 7.0.2
    apple iphone os 7.0.3
    apple iphone os 7.0.4
    apple iphone os 7.0.5
    apple iphone os *