In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default "Bluetooth On" value must be present in Settings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-12T15:00:00

Updated: 2024-08-05T19:20:41.570Z

Reserved: 2017-09-12T00:00:00

Link: CVE-2017-14315

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-12T15:29:00.190

Modified: 2019-05-14T16:29:00.280

Link: CVE-2017-14315

cve-icon Redhat

No data.