Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2023-45866: Security patch for bluez (ALAS-2024-2386)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI 2: CVE-2023-45866: Security patch for bluez (ALAS-2024-2386)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/08/2023
Created
01/11/2024
Added
01/10/2024
Modified
01/10/2024

Description

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.

Solution(s)

  • amazon-linux-ami-2-upgrade-bluez
  • amazon-linux-ami-2-upgrade-bluez-cups
  • amazon-linux-ami-2-upgrade-bluez-debuginfo
  • amazon-linux-ami-2-upgrade-bluez-hid2hci
  • amazon-linux-ami-2-upgrade-bluez-libs
  • amazon-linux-ami-2-upgrade-bluez-libs-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;