Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2023-50230
HistoryMay 03, 2024 - 3:16 a.m.

CVE-2023-50230

2024-05-0303:16:11
Alpine Linux Development Team
security.alpinelinux.org
3
bluez
phone book access
buffer overflow
remote code execution
vulnerability
user interaction
bluetooth device
heap-based buffer
validation
user-supplied data
root
zdi-can-20938
unix

CVSS3

7.1

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device.

The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20938.

OSVersionArchitecturePackageVersionFilename
Alpine3.18-mainnoarchbluez= 5.66-r5UNKNOWN
Alpine3.17-mainnoarchbluez= 5.66-r1UNKNOWN

CVSS3

7.1

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High