Vulnerability Name:

CVE-2017-13260 (CCN-140953)

Assigned:2017-08-23
Published:2018-03-23
Updated:2018-05-08
Summary:In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-69177251.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
7.0 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2017-13260

Source: BID
Type: Third Party Advisory, VDB Entry
103253

Source: CCN
Type: BID-103253
Google Android System Component Multiple Security Vulnerabilities

Source: CCN
Type: Google Web site
Android

Source: XF
Type: UNKNOWN
android-cve201713260-dos(140953)

Source: CCN
Type: Packet Storm Security [03-23-2018]
Android Bluetooth BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-Of-Bounds Read

Source: CCN
Type: Packet Storm Security [03-23-2018]
Android Bluetooth BNEP bnep_data_ind() Remote Heap Disclosure

Source: CONFIRM
Type: Vendor Advisory
https://source.android.com/security/bulletin/2018-03-01

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-23-2018]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
44326

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-23-2018]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
44327

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    google android 5.1.1
    google android 6.0
    google android 6.0.1
    google android 7.0
    google android 7.1.1
    google android 7.1.2
    google android 8.0
    google android 8.1
    google android *