Show plain JSON{"dataType": "CVE_RECORD", "cveMetadata": {"cveId": "CVE-2023-27349", "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "state": "PUBLISHED", "assignerShortName": "zdi", "dateReserved": "2023-02-28T17:58:45.480Z", "datePublished": "2024-05-03T01:56:08.230Z", "dateUpdated": "2025-02-13T16:45:22.212Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi", "dateUpdated": "2024-06-10T16:12:55.458Z"}, "title": "BlueZ Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability", "descriptions": [{"lang": "en", "value": "BlueZ Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device.\n\nThe specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19908."}], "affected": [{"vendor": "BlueZ", "product": "BlueZ", "versions": [{"version": "5.66", "status": "affected"}], "defaultStatus": "unknown"}], "problemTypes": [{"descriptions": [{"lang": "en", "cweId": "CWE-129", "description": "CWE-129: Improper Validation of Array Index", "type": "CWE"}]}], "references": [{"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-386/", "name": "ZDI-23-386", "tags": ["x_research-advisory"]}, {"url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=f54299a850676d92c3dafd83e9174fcfe420ccc9", "name": "vendor-provided URL", "tags": ["vendor-advisory"]}, {"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00015.html"}], "dateAssigned": "2023-02-28T18:05:54.030Z", "datePublic": "2023-04-12T15:01:03.453Z", "source": {"lang": "en", "value": "Michael Randrianantenaina (https://elkamika.blogspot.com/)"}, "metrics": [{"format": "CVSS", "cvssV3_0": {"version": "3.0", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 7.1, "baseSeverity": "HIGH"}}]}, "adp": [{"title": "CISA ADP Vulnrichment", "metrics": [{"other": {"type": "ssvc", "content": {"id": "CVE-2023-27349", "role": "CISA Coordinator", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "version": "2.0.3", "timestamp": "2024-05-16T17:38:51.426068Z"}}}], "affected": [{"cpes": ["cpe:2.3:a:bluez:bluez:-:*:*:*:*:*:*:*"], "vendor": "bluez", "product": "bluez", "versions": [{"status": "affected", "version": "-"}], "defaultStatus": "unknown"}], "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-06-04T17:24:49.193Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-02T12:09:43.408Z"}, "title": "CVE Program Container", "references": [{"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-386/", "name": "ZDI-23-386", "tags": ["x_research-advisory", "x_transferred"]}, {"url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=f54299a850676d92c3dafd83e9174fcfe420ccc9", "name": "vendor-provided URL", "tags": ["vendor-advisory", "x_transferred"]}, {"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00015.html", "tags": ["x_transferred"]}]}]}, "dataVersion": "5.1"}