First published: Mon Dec 04 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: Marc Newlin SkySafe cve@mitre.org Noah Roskin-Frazee Pr Ivan Fratric Google Project Zero Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeMickey Jin @patch1t an anonymous researcher Koh M. Nakagawa @tsunek0h CVE-2023-38545 CVE-2023-38039 CVE-2023-38546 Yann GASCUEL Alter SolutionsAnthony Cruz Tyrant Corp @App Wojciech Regula SecuRingZhenjiang Zhao Pangu TeamQianxin Junsung Lee Meysam Firouzi @R00tkitSMM Pan ZhenPeng @Peterpan0927 STAR Labs SG PteEloi Benoist-Vanderbeken @elvanderb SynacktivCVE-2023-42893 CVE-2023-3618 CVE-2020-19185 CVE-2020-19186 CVE-2020-19187 CVE-2020-19188 CVE-2020-19189 CVE-2020-19190 Ron Masas BreakPointCsaba Fitzl @theevilbit OffSecCsaba Fitzl @theevilbit Offensive SecurityArsenii Kostromin (0x3c3e) Mattie Behrens Joshua Jewett @JoshJewett33 Zhongquan Li @Guluisacat Zhongquan Li @Guluisacat Dawn Security Lab of JingDongCVE-2023-5344 Pwn2car Zoom Offensive Security Team Nan Wang @eternalsakura13 360 Vulnerability Research Instituterushikesh nandedkar SungKwon Lee (Demon.Team) Kirin @Pwnrin Don Clarke
Affected Software | Affected Version | How to fix |
---|---|---|
debian/bluez | <=5.55-3.1<=5.66-1<=5.70-1 | 5.70-1.1~exp0 5.70-1.1 5.66-1+deb12u1 5.55-3.1+deb11u1 |
ubuntu/bluez | <5.37-0ubuntu5.3+ | 5.37-0ubuntu5.3+ |
ubuntu/bluez | <5.48-0ubuntu3.9+ | 5.48-0ubuntu3.9+ |
ubuntu/bluez | <5.53-0ubuntu3.7 | 5.53-0ubuntu3.7 |
ubuntu/bluez | <5.64-0ubuntu1.1 | 5.64-0ubuntu1.1 |
ubuntu/bluez | <5.66-0ubuntu1.1 | 5.66-0ubuntu1.1 |
ubuntu/bluez | <5.68-0ubuntu1.1 | 5.68-0ubuntu1.1 |
debian/bluez | <=5.50-1.2~deb10u2 | 5.50-1.2~deb10u4 5.55-3.1+deb11u1 5.66-1+deb12u1 5.71-1 |
Apple macOS | <14.2 | 14.2 |
Android | ||
Apple iOS, iPadOS, and watchOS | ||
Apple iOS and macOS | ||
Android Operating System | =4.2.2-10 | |
Linux Linux | ||
Ubuntu | =18.04 | |
Ubuntu | =20.04 | |
Ubuntu | =22.04 | |
Ubuntu | =23.10 | |
Apple iOS, iPadOS, and watchOS | <17.2 | 17.2 |
Apple iOS, iPadOS, and watchOS | <17.2 | 17.2 |
All of | ||
Android | =4.2.2 | |
bluproducts dash | =3.5 | |
All of | ||
Android | =6.0.1 | |
Google Nexus 5 | ||
All of | ||
Any of | ||
Android | =10.0 | |
Android | =11.0 | |
Google Pixel 2 | ||
All of | ||
Android | =13.0 | |
Any of | ||
Google Pixel 4a | ||
Google Products | ||
All of | ||
Android | =14.0 | |
Google Products | ||
Ubuntu | =18.04 | |
Ubuntu | =20.04 | |
Ubuntu | =22.04 | |
Ubuntu | =23.10 | |
All of | ||
iOS | =16.6 | |
Apple iPhone SE | ||
All of | ||
Apple iOS and macOS | =12.6.7 | |
Apple MacBook Air | =2017 | |
All of | ||
Apple iOS and macOS | =13.3.3 | |
Apple MacBook Pro | =m2 | |
Fedora | =38 | |
Fedora | =39 | |
Apple iOS, iPadOS, and watchOS | <17.2 | |
iOS | <17.2 | |
Apple iOS and macOS | >=14.0<14.2 | |
Debian | =10.0 | |
iPadOS | <17.2 |
In `/etc/bluetooth/input.conf` set `ClassicBondedOnly=true` and then `systemctl restart bluetooth`. Setting `ClassicBondedOnly=false` will re-enable legacy device support (like the PS3 controller) and the vulnerability.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2023-45866 is a vulnerability in the HID Profile of multiple Bluetooth host stacks that allows connections without MITM protection and user confirmation.
CVE-2023-45866 affects Google Android, Apple iOS, Apple macOS, Android 4.2.2-10, Linux, and various versions of Ubuntu with the BlueZ package.
CVE-2023-45866 has a severity level of critical with a severity value of 9.
To mitigate CVE-2023-45866 on Ubuntu, update the BlueZ package to version 5.37-0ubuntu5.3+ (for Ubuntu 18.04), version 5.48-0ubuntu3.9+ (for Ubuntu 20.04), version 5.53-0ubuntu3.7 (for Ubuntu 21.04), version 5.64-0ubuntu1.1 (for Ubuntu 23.10), or version 5.66-0ubuntu1.1 (for Ubuntu 24.04).
You can find more information about CVE-2023-45866 in the Android Security Bulletin for December 2023, the GitHub repository 'skysafe/reblog', and the MITRE CVE database.