Lucene search

K
cvelistMitreCVELIST:CVE-2017-14315
HistorySep 12, 2017 - 3:00 p.m.

CVE-2017-14315

2017-09-1215:00:00
mitre
www.cve.org
1

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default โ€œBluetooth Onโ€ value must be present in Settings.

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%