Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2023-51580
HistoryMay 03, 2024 - 3:16 a.m.

CVE-2023-51580

2024-05-0303:16:17
Alpine Linux Development Team
security.alpinelinux.org
3
bluez
avrcp
out-of-bounds read
vulnerability
information disclosure
bluetooth
installation
network-adjacent
attackers
user interaction
malicious device
avrcp protocol
validation
buffer overflow
arbitrary code
root access

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L

AI Score

6.5

Confidence

High

BlueZ Audio Profile AVRCP avrcp_parse_attribute_list Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device.

The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20852.

OSVersionArchitecturePackageVersionFilename
Alpine3.18-mainnoarchbluez= 5.66-r5UNKNOWN
Alpine3.17-mainnoarchbluez= 5.66-r1UNKNOWN

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L

AI Score

6.5

Confidence

High