bluez: CVE-2023-45866

Related Vulnerabilities: CVE-2023-45866   CVE-2020-0556  

Debian Bug report logs - #1057914
bluez: CVE-2023-45866

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 10 Dec 2023 16:21:04 UTC

Severity: grave

Tags: security, upstream

Found in versions bluez/5.55-3.1, bluez/5.66-1, bluez/5.70-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Bluetooth Maintainers <team+pkg-bluetooth@tracker.debian.org>:
Bug#1057914; Package src:bluez. (Sun, 10 Dec 2023 16:21:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Bluetooth Maintainers <team+pkg-bluetooth@tracker.debian.org>. (Sun, 10 Dec 2023 16:21:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: bluez: CVE-2023-45866
Date: Sun, 10 Dec 2023 17:20:06 +0100
Source: bluez
Version: 5.70-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for bluez.

CVE-2023-45866[0]:
| Bluetooth HID Hosts in BlueZ may permit an unauthenticated
| Peripheral role HID Device to initiate and establish an encrypted
| connection, and accept HID keyboard reports, potentially permitting
| injection of HID messages when no user interaction has occurred in
| the Central role to authorize such access. An example affected
| package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some
| cases, a CVE-2020-0556 mitigation would have already addressed this
| Bluetooth HID Hosts issue.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-45866
    https://www.cve.org/CVERecord?id=CVE-2023-45866
[1] https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=25a471a83e02e1effb15d5a488b3f0085eaeb675

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions bluez/5.55-3.1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 10 Dec 2023 16:27:03 GMT) (full text, mbox, link).


Marked as found in versions bluez/5.66-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 10 Dec 2023 16:27:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Dec 11 08:17:35 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.