Yik Yak icon
Join communities on Yik Yak Download
Working on my first PoC! Managed to diff out CVE-2025-24132, a buffer overflow leading to 0-click RCE on anything that uses the AirPlay SDK. This should allow jailbreaking smart speakers and any car infotainment system ever made with CarPlay.
20 upvotes, 7 comments. Yik Yak image post by Anonymous in Computer Science. "Working on my first PoC!

Managed to diff out CVE-2025-24132, a buffer overflow leading to 0-click RCE on anything that uses the AirPlay SDK.

This should allow jailbreaking smart speakers and any car infotainment system ever made with CarPlay."
upvote 20 downvote

default user profile icon
Anonymous 3w

Not that anyone actually gives a shit lmao. Trying to dump the firmware from my 2025 Kia and this is the best way in I have so far.

upvote 6 downvote
default user profile icon
Anonymous 3w

Currently trying to cannibalize pyatvs Python code for establishing a pairing session to an AirPlay device. No need to reinvent the wheel, I don't feel like reversing encryption algorithms lmao. The overflow is in the SET_PARAMETER handling, it doesn't properly check size for setting volume or artist name over Metadata. Sending a command to set volume to a 2,000,000 char long string instead of a 0-100 int will overflow the buffer.

upvote 4 downvote
default user profile icon
Anonymous 3w

Binary Ninja is also a piece of shit... do you know how hard it is to debug something when the debugger itself has a 25% chance of segfaulting when stepping to the next instruction??

upvote 2 downvote
default user profile icon
Anonymous 3w

The hardest part was actually obtaining a vulnerable and patched copy of an official AirPlay SDK binary. Shout out to Crestron for being one of the few to actually patch the exploit and not encrypt their firmware lmao

upvote 1 downvote
default user profile icon
Anonymous 3w

Then I spent another 3 weeks trying to actually get the damn binary running in QEMU so I can debug it. Got it functioning enough to send commands to and reach the vulnerable code.

upvote 1 downvote
default user profile icon
Anonymous 3w

Now I just have to figure out how to combine this with the other type confusion CVE to leak the stack canary and find the ROP gadgets, and it should be able to get a shell.

upvote 1 downvote
default user profile icon
Anonymous 3w

What year are you

upvote 1 downvote