6.8
MEDIUM
CVE-2017-6975
Apple iOS Broadcom Wi-Fi Stack Buffer Overflow
Description

Wi-Fi in Apple iOS before 10.3.1 does not prevent CVE-2017-6956 stack buffer overflow exploitation via a crafted access point. NOTE: because an operating system could potentially isolate itself from CVE-2017-6956 exploitation without patching Broadcom firmware functions, there is a separate CVE ID for the operating-system behavior.

INFO

Published Date :

April 5, 2017, 2:59 p.m.

Last Modified :

May 14, 2019, 4:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2017-6975 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6975.

URL Resource
http://seclists.org/fulldisclosure/2019/May/24
http://www.securityfocus.com/bid/97328 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038172
https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html Exploit Technical Description Third Party Advisory
https://seclists.org/bugtraq/2019/May/30
https://support.apple.com/HT207688 Vendor Advisory
https://support.apple.com/kb/HT210121
https://twitter.com/4Dgifts/status/849268365457850370 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6975 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6975 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/30 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210121 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/May/24 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038172 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html No Types Assigned https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://support.apple.com/HT207688 No Types Assigned https://support.apple.com/HT207688 Vendor Advisory
    Changed Reference Type https://twitter.com/4Dgifts/status/849268365457850370 No Types Assigned https://twitter.com/4Dgifts/status/849268365457850370 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97328 No Types Assigned http://www.securityfocus.com/bid/97328 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:10.3:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97328 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.00%

score

0.68661

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability