CVE-2023-45866

NameCVE-2023-45866
DescriptionBluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3689-1, DSA-5584-1, ELA-1023-1
Debian Bugs1057914

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bluez (PTS)jessie, jessie (lts)5.43-2+deb9u2~deb8u6fixed
stretch (security)5.43-2+deb9u5vulnerable
stretch (lts), stretch5.43-2+deb9u7fixed
buster5.50-1.2~deb10u2vulnerable
buster (security)5.50-1.2~deb10u4fixed
bullseye (security), bullseye5.55-3.1+deb11u1fixed
bookworm (security), bookworm5.66-1+deb12u1fixed
trixie5.71-1fixed
sid5.73-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bluezsourceexperimental5.70-1.1~exp0
bluezsourcejessie5.43-2+deb9u2~deb8u6ELA-1023-1
bluezsourcestretch5.43-2+deb9u7ELA-1023-1
bluezsourcebuster5.50-1.2~deb10u4DLA-3689-1
bluezsourcebullseye5.55-3.1+deb11u1DSA-5584-1
bluezsourcebookworm5.66-1+deb12u1DSA-5584-1
bluezsource(unstable)5.70-1.11057914

Notes

https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=25a471a83e02e1effb15d5a488b3f0085eaeb675
The fix for CVE-2020-0556 allows to set manually the "ClassicBondedOnly"
configuration options but defaulted to false.

Search for package or bug name: Reporting problems