CVE-2023-44431

NameCVE-2023-44431
DescriptionBlueZ Audio Profile AVRCP Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19909.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1077687

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bluez (PTS)jessie, jessie (lts)5.43-2+deb9u2~deb8u6vulnerable
stretch (security)5.43-2+deb9u5vulnerable
stretch (lts), stretch5.43-2+deb9u8vulnerable
buster, buster (lts)5.50-1.2~deb10u6vulnerable
buster (security)5.50-1.2~deb10u5vulnerable
bullseye5.55-3.1+deb11u1vulnerable
bullseye (security)5.55-3.1+deb11u2vulnerable
bookworm5.66-1+deb12u2vulnerable
bookworm (security)5.66-1+deb12u1vulnerable
trixie, sid5.77-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bluezsourcejessie(unfixed)end-of-life
bluezsource(unstable)(unfixed)1077687

Notes

[bookworm] - bluez <postponed> (Minor issue, revisit when/if fixed upstream)
[bullseye] - bluez <postponed> (Minor issue, revisit when/if fixed upstream)
[buster] - bluez <postponed> (Minor issue, revisit when/if fixed upstream)
https://www.zerodayinitiative.com/advisories/ZDI-23-1900/
[stretch] - bluez <postponed> (Minor issue, revisit when/if fixed upstream)

Search for package or bug name: Reporting problems