7.9
CVSSv2

CVE-2017-14315

Published: 12/09/2017 Updated: 14/05/2019
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 705
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default "Bluetooth On" value must be present in Settings.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os 8.1.3

apple iphone os 8.1.2

apple iphone os 9.3.2

apple iphone os 8.0

apple iphone os 9.3

apple iphone os 9.3.1

apple iphone os 7.0.4

apple iphone os 8.0.1

apple iphone os 7.1.1

apple iphone os 9.3.4

apple iphone os 8.0.2

apple iphone os 7.0.5

apple iphone os 7.1

apple iphone os 9.2.1

apple iphone os 7.0.6

apple iphone os 7.0.1

apple iphone os 8.1

apple iphone os 9.0

apple iphone os 9.0.1

apple iphone os 9.3.3

apple iphone os 7.0.2

apple iphone os 9.3.5

apple iphone os 7.0

apple iphone os 9.0.2

apple iphone os 8.2

apple iphone os 8.4.1

apple iphone os 9.2

apple iphone os 7.1.2

apple iphone os 7.0.3

apple iphone os 9.1

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2019-5-13-6 Apple TV Software 73 Apple TV Software 73 is now available and addresses the following: Bluetooth Available for: Apple TV (3rd generation) Impact: A remote attacker may cause an unexpected application termination or arbitrary code execution Description: An input validation is ...