Debian Package Tracker
Register | Log in
Subscribe

bluez

Bluetooth tools and daemons

Choose email to subscribe with

general
  • source: bluez (main)
  • version: 5.82-1
  • maintainer: Debian Bluetooth Maintainers (DMD)
  • uploaders: Nobuhiro Iwamatsu [DMD]
  • arch: all
  • std-ver: 4.7.0
  • VCS: Git (Browse, QA)
versions [more versions can be listed by madison] [old versions available from snapshot.debian.org]
[pool directory]
  • o-o-stable: 5.50-1.2~deb10u2
  • o-o-sec: 5.50-1.2~deb10u5
  • oldstable: 5.55-3.1+deb11u1
  • old-sec: 5.55-3.1+deb11u2
  • stable: 5.66-1+deb12u2
  • stable-sec: 5.66-1+deb12u1
  • testing: 5.82-1
  • unstable: 5.82-1
versioned links
  • 5.50-1.2~deb10u2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.50-1.2~deb10u5: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.55-3.1+deb11u1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.55-3.1+deb11u2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.66-1+deb12u1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.66-1+deb12u2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.82-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
binaries
  • bluetooth (46 bugs: 0, 45, 1, 0)
  • bluez (121 bugs: 1, 110, 10, 0)
  • bluez-cups (1 bugs: 0, 1, 0, 0)
  • bluez-hcidump (1 bugs: 0, 1, 0, 0)
  • bluez-meshd
  • bluez-obexd (2 bugs: 0, 2, 0, 0)
  • bluez-source
  • bluez-test-scripts (1 bugs: 0, 1, 0, 0)
  • bluez-test-tools
  • libbluetooth-dev
  • libbluetooth3 (1 bugs: 0, 0, 1, 0)
action needed
6 security issues in trixie high

There are 6 open security issues in trixie.

6 important issues:
  • CVE-2023-44431: BlueZ Audio Profile AVRCP Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19909.
  • CVE-2023-51580: BlueZ Audio Profile AVRCP avrcp_parse_attribute_list Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20852.
  • CVE-2023-51589: BlueZ Audio Profile AVRCP parse_media_element Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20853.
  • CVE-2023-51592: BlueZ Audio Profile AVRCP parse_media_folder Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20854.
  • CVE-2023-51594: BlueZ OBEX Library Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of OBEX protocol parameters. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20937.
  • CVE-2023-51596: BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20939.
Created: 2024-05-08 Last update: 2025-04-22 06:02
6 security issues in sid high

There are 6 open security issues in sid.

6 important issues:
  • CVE-2023-44431: BlueZ Audio Profile AVRCP Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19909.
  • CVE-2023-51580: BlueZ Audio Profile AVRCP avrcp_parse_attribute_list Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20852.
  • CVE-2023-51589: BlueZ Audio Profile AVRCP parse_media_element Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20853.
  • CVE-2023-51592: BlueZ Audio Profile AVRCP parse_media_folder Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20854.
  • CVE-2023-51594: BlueZ OBEX Library Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of OBEX protocol parameters. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20937.
  • CVE-2023-51596: BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20939.
Created: 2024-05-08 Last update: 2025-04-22 06:02
6 bugs tagged patch in the BTS normal
The BTS contains patches fixing 6 bugs, consider including or untagging them.
Created: 2025-01-06 Last update: 2025-05-17 13:06
Does not build reproducibly during testing normal
A package building reproducibly enables third parties to verify that the source matches the distributed binaries. It has been identified that this source package produced different results, failed to build or had other issues in a test environment. Please read about how to improve the situation!
Created: 2024-01-12 Last update: 2025-05-17 08:00
lintian reports 13 warnings normal
Lintian reports 13 warnings about this package. You should make the package lintian clean getting rid of them.
Created: 2025-04-12 Last update: 2025-04-12 06:31
Multiarch hinter reports 3 issue(s) low
There are issues with the multiarch metadata for this package.
  • bluetooth could be marked Multi-Arch: foreign
  • bluez-source could be marked Multi-Arch: foreign
  • bluez-test-scripts could be marked Multi-Arch: foreign
Created: 2016-09-14 Last update: 2025-05-17 08:00
6 low-priority security issues in bookworm low

There are 6 open security issues in bookworm.

6 issues left for the package maintainer to handle:
  • CVE-2023-44431: (postponed; to be fixed through a stable update) BlueZ Audio Profile AVRCP Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19909.
  • CVE-2023-51580: (postponed; to be fixed through a stable update) BlueZ Audio Profile AVRCP avrcp_parse_attribute_list Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20852.
  • CVE-2023-51589: (postponed; to be fixed through a stable update) BlueZ Audio Profile AVRCP parse_media_element Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20853.
  • CVE-2023-51592: (postponed; to be fixed through a stable update) BlueZ Audio Profile AVRCP parse_media_folder Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20854.
  • CVE-2023-51594: (postponed; to be fixed through a stable update) BlueZ OBEX Library Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of OBEX protocol parameters. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-20937.
  • CVE-2023-51596: (postponed; to be fixed through a stable update) BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20939.

You can find information about how to handle these issues in the security team's documentation.

Created: 2024-05-08 Last update: 2025-04-22 06:02
debian/patches: 11 patches to forward upstream low

Among the 14 debian patches available in version 5.82-1 of the package, we noticed the following issues:

  • 11 patches where the metadata indicates that the patch has not yet been forwarded upstream. You should either forward the patch upstream or update the metadata to document its real status.
Created: 2023-02-26 Last update: 2025-04-12 05:02
Standards version of the package is outdated. wishlist
The package should be updated to follow the last version of Debian Policy (Standards-Version 4.7.2 instead of 4.7.0).
Created: 2025-02-21 Last update: 2025-04-11 23:57
news
[rss feed]
  • [2025-04-22] bluez 5.82-1 MIGRATED to testing (Debian testing watch)
  • [2025-04-11] Accepted bluez 5.82-1 (source) into unstable (Jeremy Bícha) (signed by: Jeremy Bicha)
  • [2025-03-17] bluez 5.79-2 MIGRATED to testing (Debian testing watch)
  • [2025-03-12] Accepted bluez 5.79-2 (source) into unstable (Jeremy Bícha) (signed by: Jeremy Bicha)
  • [2024-11-22] bluez 5.79-1 MIGRATED to testing (Debian testing watch)
  • [2024-11-17] Accepted bluez 5.79-1 (source) into unstable (Nobuhiro Iwamatsu)
  • [2024-09-07] Accepted bluez 5.55-3.1+deb11u2 (source) into oldstable-security (Adrian Bunk)
  • [2024-08-22] bluez 5.77-1 MIGRATED to testing (Debian testing watch)
  • [2024-08-17] Accepted bluez 5.77-1 (source) into unstable (Nobuhiro Iwamatsu)
  • [2024-08-03] bluez 5.73-1.1 MIGRATED to testing (Debian testing watch)
  • [2024-08-03] bluez 5.73-1.1 MIGRATED to testing (Debian testing watch)
  • [2024-08-03] bluez 5.73-1.1 MIGRATED to testing (Debian testing watch)
  • [2024-07-28] Accepted bluez 5.73-1.1 (source) into unstable (Paul Gevers)
  • [2024-06-19] Accepted bluez 5.66-1+deb12u2 (source) into proposed-updates (Debian FTP Masters) (signed by: Moritz Mühlenhoff)
  • [2024-05-25] Accepted bluez 5.50-1.2~deb10u5 (source) into oldoldstable (Arturo Borrero Gonzalez)
  • [2024-04-11] Accepted bluez 5.73-1 (source) into unstable (Nobuhiro Iwamatsu)
  • [2024-01-08] bluez 5.71-1 MIGRATED to testing (Debian testing watch)
  • [2024-01-02] Accepted bluez 5.71-1 (source) into unstable (Nobuhiro Iwamatsu)
  • [2023-12-22] Accepted bluez 5.55-3.1+deb11u1 (source) into oldstable-proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-12-22] Accepted bluez 5.66-1+deb12u1 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-12-21] Accepted bluez 5.66-1+deb12u1 (source) into stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-12-21] Accepted bluez 5.55-3.1+deb11u1 (source) into oldstable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-12-21] bluez 5.70-1.1 MIGRATED to testing (Debian testing watch)
  • [2023-12-21] bluez 5.70-1.1 MIGRATED to testing (Debian testing watch)
  • [2023-12-15] Accepted bluez 5.70-1.1 (source) into unstable (Salvatore Bonaccorso)
  • [2023-12-15] Accepted bluez 5.70-1.1~exp0 (source) into experimental (Salvatore Bonaccorso)
  • [2023-12-14] Accepted bluez 5.50-1.2~deb10u4 (source) into oldoldstable (Chris Lamb)
  • [2023-10-29] bluez 5.70-1 MIGRATED to testing (Debian testing watch)
  • [2023-10-24] Accepted bluez 5.70-1 (source) into unstable (Nobuhiro Iwamatsu)
  • [2023-09-06] bluez 5.69-1 MIGRATED to testing (Debian testing watch)
  • 1
  • 2
bugs [bug history graph]
  • all: 216 224
  • RC: 1
  • I&N: 195 202
  • M&W: 19 20
  • F&P: 1
  • patch: 6
links
  • homepage
  • lintian (0, 13)
  • buildd: logs, reproducibility
  • popcon
  • browse source code
  • edit tags
  • other distros
  • security tracker
  • screenshots
  • debian patches
  • debci
ubuntu Ubuntu logo [Information about Ubuntu for Debian Developers]
  • version: 5.82-1
  • 153 bugs (1 patch)

Debian Package Tracker — Copyright 2013-2025 The Distro Tracker Developers
Report problems to the tracker.debian.org pseudo-package in the Debian BTS.
Documentation — Bugs — Git Repository — Contributing