8.8
HIGH
CVE-2017-0781
Android Bluetooth Remote Code Execution Vulnerability
Description

A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63146105.

INFO

Published Date :

Sept. 14, 2017, 7:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-0781 has a 39 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-0781 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0781.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.securityfocus.com/bid/100810 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2017-09-01 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44415/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 6:41 p.m. This repo has been linked 2 different CVEs too.

Learn what is BlueJam CVE-2017-0781

Python

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : July 24, 2023, 12:28 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

C CMake Dockerfile Shell

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 15, 2022, 11:38 p.m. This repo has been linked 4 different CVEs too.

SecDB

Updated: 3 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 5 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

Bash que instala los sploit CVE-2017-0781 y CVE-2017-0785 y lo necesario para su usos.

Shell

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 20, 2021, 6:14 p.m. This repo has been linked 2 different CVEs too.

A deployment of the BlueBorne attack vector to execute code on the Bluetooth Stack, opening a TCP/IP shell.

Python

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2021, 5:22 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month, 1 week ago
281 stars 31 fork 31 watcher
Born at : Oct. 6, 2021, 6:39 a.m. This repo has been linked 13 different CVEs too.

None

Python

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 21, 2020, 7:49 p.m. This repo has been linked 1 different CVEs too.

BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https://www.armis.com/blueborne/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https://www.armis.com/blog/ =============== Dependencies:

Python

Updated: 1 month, 1 week ago
8 stars 1 fork 1 watcher
Born at : Oct. 12, 2020, 7:21 a.m. This repo has been linked 3 different CVEs too.

Simple detection tool for Blueborne vulnerability found on Android devices --- CVE-2017-0781.

blueborne bluetooth c

Makefile C

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : July 30, 2020, 9:06 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0781 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0781 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-119
  • CVE Modified by [email protected]

    Apr. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44415/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 18, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/100810 No Types Assigned http://www.securityfocus.com/bid/100810 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2017-09-01 No Types Assigned https://source.android.com/security/bulletin/2017-09-01 Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100810 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.39 }} 0.57%

score

0.89585

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability