Lucene search

K
cveZdiCVE-2023-44431
HistoryMay 03, 2024 - 3:15 a.m.

CVE-2023-44431

2024-05-0303:15:57
CWE-121
zdi
web.nvd.nist.gov
33
bluez
audio
avrcp
buffer overflow
remote code execution
vulnerability
bluetooth
network-adjacent
user interaction
malicious device
avrcp protocol
data validation
root access
zdi-can-19909
nvd

CVSS3

7.1

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.8%

BlueZ Audio Profile AVRCP Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device.

The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19909.

Affected configurations

Vulners
Vulnrichment
Node
bluezbluezRange5.66
VendorProductVersionCPE
bluezbluez*cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "BlueZ",
    "product": "BlueZ",
    "versions": [
      {
        "version": "5.66",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.1

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.8%