Vulnerability CVE-2017-14315


Published: 2017-09-12

Description:
In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default "Bluetooth On" value must be present in Settings.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:A/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.9/10
10/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apple -> Iphone os 

 References:
http://seclists.org/fulldisclosure/2019/May/24
http://www.securityfocus.com/bid/100816
https://seclists.org/bugtraq/2019/May/30
https://support.apple.com/kb/HT210121
https://www.armis.com/blueborne

Copyright 2024, cxsecurity.com

 

Back to Top