<--

Apple iOS IOMobileFramebuffer Information Disclosure

Aleph Research Advisory

Identifier

Severity

Low

Product

Apple iOS

Vulnerable Version

iOS prior to 8.1.3

Mitigation

Apply patches

Technical Details

The (unobfuscated) address of the IOMobileFramebuffer object on the kernel heap is inadvertently being leaked to user-space by a member function. The ‘get_framebuffer_id’ method (selector 7) of IOMobileFramebufferUserClient calls a member method of IOMobileFramebuffer and passes the return value of the call to user-space. In the standard ARM calling convention, the R0 register is used both to pass the first argument to the function and to hold the return value on the function return. In this case, the first argument (placed in R0) is the pointer of the IOMobileFramebuffer object itself. In this instance, the called method is, in fact, ’empty’ — a nullsub. Therefore, as the caller expects the return value to be in R0 — and the nullsub simply doesn’t touch R0 — the return value is the persisted value of R0, the object pointer. This is then further persisted to user-space, and hence, an information leak.

Timeline

Credit

  • Barak Gabai

External References