Количество 14
Количество 14

BDU:2025-00968
Уязвимость профиля доступа к телефонной книги стека технологии Bluetooth для Linux BlueZ, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2023-50229
BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.

CVE-2023-50229
BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.

CVE-2023-50229
BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.

CVE-2023-50229
CVE-2023-50229
BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code ...
GHSA-5p3x-h55j-m7f2
BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.

SUSE-SU-2024:0204-1
Security update for bluez

SUSE-SU-2024:0183-1
Security update for bluez

SUSE-SU-2024:0182-1
Security update for bluez

SUSE-SU-2024:0167-1
Security update for bluez

SUSE-SU-2024:0166-1
Security update for bluez

ROS-20250127-02
Множественные уязвимости bluez
ELSA-2024-9413
ELSA-2024-9413: bluez security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2025-00968 Уязвимость профиля доступа к телефонной книги стека технологии Bluetooth для Linux BlueZ, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.1 | 7% Низкий | около 2 лет назад |
![]() | CVE-2023-50229 BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936. | CVSS3: 7.1 | 7% Низкий | около 1 года назад |
![]() | CVE-2023-50229 BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936. | CVSS3: 7.1 | 7% Низкий | около 1 года назад |
![]() | CVE-2023-50229 BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936. | CVSS3: 7.1 | 7% Низкий | около 1 года назад |
![]() | CVSS3: 7.1 | 7% Низкий | около 1 года назад | |
CVE-2023-50229 BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code ... | CVSS3: 7.1 | 7% Низкий | около 1 года назад | |
GHSA-5p3x-h55j-m7f2 BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936. | CVSS3: 7.1 | 7% Низкий | около 1 года назад | |
![]() | SUSE-SU-2024:0204-1 Security update for bluez | больше 1 года назад | ||
![]() | SUSE-SU-2024:0183-1 Security update for bluez | больше 1 года назад | ||
![]() | SUSE-SU-2024:0182-1 Security update for bluez | больше 1 года назад | ||
![]() | SUSE-SU-2024:0167-1 Security update for bluez | больше 1 года назад | ||
![]() | SUSE-SU-2024:0166-1 Security update for bluez | больше 1 года назад | ||
![]() | ROS-20250127-02 Множественные уязвимости bluez | CVSS3: 7.1 | 5 месяцев назад | |
ELSA-2024-9413 ELSA-2024-9413: bluez security update (MODERATE) | 7 месяцев назад |
Уязвимостей на страницу