Max CVSS 10.0 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-13255 8.3
In process_service_attr_req of sdp_server.c, there is an out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Prod
08-05-2018 - 16:58 04-04-2018 - 17:29
CVE-2017-13256 8.3
In process_service_search_attr_req of sdp_server.cc, there is an out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitati
08-05-2018 - 16:47 04-04-2018 - 17:29
CVE-2017-13257 4.3
In bta_pan_data_buf_ind_cback of bta_pan_act.cc there is a use after free that can result in an out of bounds read of memory allocated via malloc. This could lead to information disclosure with no additional execution privileges needed. User interact
08-05-2018 - 16:45 04-04-2018 - 17:29
CVE-2017-13258 5.0
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
08-05-2018 - 16:32 04-04-2018 - 17:29
CVE-2017-13259 5.0
In functionality implemented in sdp_discovery.cc, there are possible out of bounds reads due to missing bounds checks. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for
08-05-2018 - 16:30 04-04-2018 - 17:29
CVE-2017-13260 5.0
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
08-05-2018 - 16:28 04-04-2018 - 17:29
CVE-2017-13261 5.0
In bnep_process_control_packet of bnep_utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for
08-05-2018 - 16:23 04-04-2018 - 17:29
CVE-2017-13262 3.3
In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing length decrement operation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for
08-05-2018 - 16:21 04-04-2018 - 17:29
CVE-2017-13272 10.0
In alarm_ready_generic of alarm.cc, there is a possible out of bounds write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Pr
08-05-2018 - 16:13 04-04-2018 - 17:29
CVE-2017-13266 10.0
In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible stack corruption due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
08-05-2018 - 16:13 04-04-2018 - 17:29
Back to Top Mark selected
Back to Top