Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2017-13283
HistoryApr 04, 2018 - 4:00 p.m.

CVE-2017-13283

2018-04-0416:00:00
google_android
www.cve.org
5

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

48.6%

In avrc_ctrl_pars_vendor_rsp of bluetooth avrcp_ctrl, there is a possible out of bounds write on the stack due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-71603410.

CNA Affected

[
  {
    "product": "Android",
    "vendor": "Google Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9.0"
      }
    ]
  }
]

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

48.6%

Related for CVELIST:CVE-2017-13283