Vulnerabilities (CVE)

Filtered by vendor Zh-jieli Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31613 1 Zh-jieli 10 Ac6901, Ac6901 Firmware, Ac6921 and 7 more 2023-12-10 3.3 LOW 6.5 MEDIUM
The Bluetooth Classic implementation on Zhuhai Jieli AC690X and AC692X devices does not properly handle the reception of a truncated LMP packet during the LMP auto rate procedure, allowing attackers in radio range to immediately crash (and restart) a device via a crafted LMP packet.
CVE-2021-31611 1 Zh-jieli 10 Ac6901, Ac6901 Firmware, Ac6921 and 7 more 2023-12-10 3.3 LOW 5.7 MEDIUM
The Bluetooth Classic implementation on Zhuhai Jieli AC690X and AC692X devices does not properly handle an out-of-order LMP Setup procedure that is followed by a malformed LMP packet, allowing attackers in radio range to deadlock a device via a crafted LMP packet. The user needs to manually reboot the device to restore communication.
CVE-2021-31612 1 Zh-jieli 24 Ac6901, Ac6901 Firmware, Ac6902 and 21 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
The Bluetooth Classic implementation on Zhuhai Jieli AC690X devices does not properly handle the reception of an oversized LMP packet greater than 17 bytes during the LMP auto rate procedure, allowing attackers in radio range to trigger a deadlock via a crafted LMP packet.
CVE-2021-34143 1 Zh-jieli 15 Ac6936, Ac6951, Ac6952 and 12 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C_DEMO_V1.0 does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after paging procedure. User intervention is required to restart the device.
CVE-2021-34144 1 Zh-jieli 15 Ac6936, Ac6951, Ac6952 and 12 more 2023-12-10 3.3 LOW 6.5 MEDIUM
The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C BT SDK through 0.9.1 does not properly handle the reception of truncated LMP_SCO_Link_Request packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A inquiry and page scan procedures) via a crafted LMP packet. The user needs to manually perform a power cycle (restart) of the device to restore BT connectivity.