In avrc_ctrl_pars_vendor_rsp of bluetooth avrcp_ctrl, there is a possible out of bounds write on the stack due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-71603410.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2018-04-04T16:00:00Z

Updated: 2024-09-16T19:24:51.589Z

Reserved: 2017-08-23T00:00:00

Link: CVE-2017-13283

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T16:29:00.807

Modified: 2019-05-01T20:14:26.833

Link: CVE-2017-13283

cve-icon Redhat

No data.