RULE(RULE ID:315675)

Rule General Information
Release Date: 2015-03-16
Rule Name: Apple Data Security SSLVerifySignedServerKeyExchange Security Policy Bypass Vulnerability (CVE-2014-1266)
Severity:
CVE ID:
Rule Protection Details
Description: The SSLVerifySignedServerKeyExchange function in libsecurity_ssl/lib/sslKeyExchange.c in the Secure Transport feature in the Data Security component in Apple iOS 6.x before 6.1.6 and 7.x before 7.0.6, Apple TV 6.x before 6.0.2, and Apple OS X 10.9.x before 10.9.2 does not check the signature in a TLS Server Key Exchange message, which allows man-in-the-middle attackers to spoof SSL servers by (1) using an arbitrary private key for the signing step or (2) omitting the signing step.
Impact: An attacker can take advantage of the vulnerability to bypass the security policy implemented by the software administrator, and perform unauthorized actions to the target system.
Affected OS: iOS, Mac OS
Reference: http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187
http://support.apple.com/kb/HT6146
http://support.apple.com/kb/HT6147
Solutions
More advisories have been published on the website, please visit for more suggestions:
http://support.apple.com/kb/HT6150
http://support.apple.com/kb/HT6146
http://support.apple.com/kb/HT6147
http://support.apple.com/kb/HT6148