CVE-2017-14315

In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default "Bluetooth On" value must be present in Settings.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.0.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.1.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:7.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.1.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:8.4.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.3.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.3.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:9.3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-12 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14315

Mitre link : CVE-2017-14315

CVE.ORG link : CVE-2017-14315


JSON object : View

Products Affected

apple

  • iphone_os
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer