Microsoft logi

ZDI-24-439: Microsoft Windows Bluetooth AVDTP Protocol Integer Underflow Remote Code Execution Vulnerability

Vulnerability

ZDI-24-439
ZDI-CAN-20464

CVE ID CVE-2023-24948
CVSS SCORE 7.6,
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must connect a malicious Bluetooth device. The ZDI has assigned a CVSS rating of 7.6. The following CVEs are assigned: CVE-2023-24948.

Microsoft FAQ:

According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?

In order to exploit this vulnerability, the victim must pair with the attacker’s Bluetooth device.

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

According to the CVSS metric, the attack vector is adjacent (AV:A). What does that mean for this vulnerability?

Exploiting this vulnerability requires an attacker to be within proximity of the target system to send and receive radio transmissions.

How could an attacker exploit this vulnerability?

An authorized attacker could exploit the Windows Bluetooth driver vulnerability by programmatically running certain functions that could lead to elevation of privilege on the Bluetooth component.

Source:

http://www.zerodayinitiative.com/advisories/ZDI-24-439/

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24948

Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.