BlueBorne vulnerability in Apple iOS 7-9: Heap Overflow Exploit via LEAP

BlueBorne vulnerability in Apple iOS 7-9: Heap Overflow Exploit via LEAP

CVE-2017-14315 · HIGH Severity

AV:A/AC:M/AU:N/C:C/I:C/A:C

In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attacker can use this overflow to gain full control of the device through the relatively high privileges of the Bluetooth stack in iOS. The attack bypasses Bluetooth access control; however, the default "Bluetooth On" value must be present in Settings.

Learn more about our Cis Benchmark Audit For Apple Ios.