U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-50229

Change History

New CVE Received by NIST 5/02/2024 11:16:11 PM

Action Type Old Value New Value
Added CVSS V3

								
							
							
						
Zero Day Initiative AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
Zero Day Initiative CWE-122
Added Description

								
							
							
						
BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device.

The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.
Added Reference

								
							
							
						
Zero Day Initiative https://github.com/bluez/bluez/commit/5ab5352531a9cc7058cce569607f3a6831464443 [No types assigned]
Added Reference

								
							
							
						
Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-23-1811/ [No types assigned]