CVE-2023-50229

NameCVE-2023-50229
DescriptionBlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bluez (PTS)buster5.50-1.2~deb10u2vulnerable
buster (security)5.50-1.2~deb10u4vulnerable
bullseye (security), bullseye5.55-3.1+deb11u1vulnerable
bookworm, bookworm (security)5.66-1+deb12u1vulnerable
trixie5.71-1fixed
sid5.73-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bluezsource(unstable)5.70-1

Notes

https://www.zerodayinitiative.com/advisories/ZDI-23-1811/
https://github.com/bluez/bluez/commit/5ab5352531a9cc7058cce569607f3a6831464443 (5.70)

Search for package or bug name: Reporting problems