CVE-2017-14315

high

Description

In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default "Bluetooth On" value must be present in Settings.

References

https://www.armis.com/blueborne

https://support.apple.com/kb/HT210121

https://seclists.org/bugtraq/2019/May/30

http://www.securityfocus.com/bid/100816

http://seclists.org/fulldisclosure/2019/May/24

Details

Source: Mitre, NVD

Published: 2017-09-12

Risk Information

CVSS v2

Base Score: 7.9

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High