Lucene search

K
cve[email protected]CVE-2023-50230
HistoryMay 03, 2024 - 3:16 a.m.

CVE-2023-50230

2024-05-0303:16:11
CWE-122
web.nvd.nist.gov
28
bluez
phone book access
buffer overflow
remote code execution
arbitrary code
bluetooth
vulnerability

7.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

16.4%

BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device.

The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20938.

Affected configurations

Vulners
Node
bluezbluezRange5.66

CNA Affected

[
  {
    "vendor": "BlueZ",
    "product": "BlueZ",
    "versions": [
      {
        "version": "5.66",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

16.4%