Full title: Safari Webkit For iOS 7.1.2 JIT Optimization Bug Exploit Category: remote exploits Platform: iOS This Metasploit module exploits a JIT optimization bug in Safari Webkit. This allows us to write shellcode to an RWX memory section in JavaScriptCore and execute it. The shellcode contains a kernel exploit (CVE-2016-4669) that obtains kernel rw, obtains root and disables code signing. Finally we download and execute the meterpreter payload. This module has been tested against iOS 7.1.2 on an iPhone 4. # 0day.today @ http://0day.today/