Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-51592
HistoryMay 03, 2024 - 3:16 a.m.

CVE-2023-51592

2024-05-0303:16:19
Debian Security Bug Tracker
security-tracker.debian.org
4
bluez
audio profile
out-of-bounds read
information disclosure
bluetooth
user interaction
avrcp protocol
root execution
zdi-can-20854

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

BlueZ Audio Profile AVRCP parse_media_folder Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20854.

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for DEBIANCVE:CVE-2023-51592