Critical Remote Code Execution Vulnerability in Android Bluetooth

Critical Remote Code Execution Vulnerability in Android Bluetooth

CVE-2017-13160 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-37160362.

Learn more about our Cis Benchmark Audit For Google Android.