Full title: Mac OS X IOKit Keyboard Driver Root Privilege Escalation Exploit Category: local exploits Platform: macOS A heap overflow in IOHIKeyboardMapper::parseKeyMapping allows kernel memory corruption in Mac OS X before 10.10. By abusing a bug in the IORegistry, kernel pointers can also be leaked, allowing a full kASLR bypass. Tested on Mavericks 10.9.5, and should work on previous versions. The issue has been patched silently in Yosemite. # 0day.today @ http://0day.today/