8.1
HIGH
CVE-2021-21367
Elementary OS Switchboard Bluetooth Unauthorized Pairing Vulnerability
Description

Switchboard Bluetooth Plug for elementary OS from version 2.3.0 and before version version 2.3.5 has an incorrect authorization vulnerability. When the Bluetooth plug is running (in discoverable mode), Bluetooth service requests and pairing requests are automatically accepted, allowing physically proximate attackers to pair with a device running an affected version of switchboard-plug-bluetooth without the active consent of the user. By default, elementary OS doesn't expose any services via Bluetooth that allow information to be extracted by paired Bluetooth devices. However, if such services (i.e. contact list sharing software) have been installed, it's possible that attackers have been able to extract data from such services without authorization. If no such services have been installed, attackers are only able to pair with a device running an affected version without authorization and then play audio out of the device or possibly present a HID device (keyboard, mouse, etc...) to control the device. As such, users should check the list of trusted/paired devices and remove any that are not 100% confirmed to be genuine. This is fixed in version 2.3.5. To reduce the likelihood of this vulnerability on an unpatched version, only open the Bluetooth plug for short intervals when absolutely necessary and preferably not in crowded public areas. To mitigate the risk entirely with unpatched versions, do not open the Bluetooth plug within switchboard at all, and use a different method for pairing devices if necessary (e.g. `bluetoothctl` CLI).

INFO

Published Date :

March 12, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-21367 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Elementary switchboard_bluetooth_plug

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21367 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21367 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7TCGM4B45VLUJDCE5PHFYA5KBNHD4RA/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AV7WKO5SZHTF3QEMX4WZ576HRECIG6VQ/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWUPPVFG76PXQA3AHSGKYPRMVZ5AYHZI/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/O7TCGM4B45VLUJDCE5PHFYA5KBNHD4RA/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AV7WKO5SZHTF3QEMX4WZ576HRECIG6VQ/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SWUPPVFG76PXQA3AHSGKYPRMVZ5AYHZI/
  • Initial Analysis by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/elementary/switchboard-plug-bluetooth/commit/86500e645a907538abafe5225b67cc12c03e7645 No Types Assigned https://github.com/elementary/switchboard-plug-bluetooth/commit/86500e645a907538abafe5225b67cc12c03e7645 Patch, Third Party Advisory
    Changed Reference Type https://github.com/elementary/switchboard-plug-bluetooth/releases/tag/2.3.5 No Types Assigned https://github.com/elementary/switchboard-plug-bluetooth/releases/tag/2.3.5 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/elementary/switchboard-plug-bluetooth/security/advisories/GHSA-5p3g-j69g-w2mq No Types Assigned https://github.com/elementary/switchboard-plug-bluetooth/security/advisories/GHSA-5p3g-j69g-w2mq Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AV7WKO5SZHTF3QEMX4WZ576HRECIG6VQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AV7WKO5SZHTF3QEMX4WZ576HRECIG6VQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/O7TCGM4B45VLUJDCE5PHFYA5KBNHD4RA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/O7TCGM4B45VLUJDCE5PHFYA5KBNHD4RA/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SWUPPVFG76PXQA3AHSGKYPRMVZ5AYHZI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SWUPPVFG76PXQA3AHSGKYPRMVZ5AYHZI/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:elementary:switchboard_bluetooth_plug:*:*:*:*:*:elementary_os:*:* versions from (including) 2.3.0 up to (excluding) 2.3.5
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SWUPPVFG76PXQA3AHSGKYPRMVZ5AYHZI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AV7WKO5SZHTF3QEMX4WZ576HRECIG6VQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/O7TCGM4B45VLUJDCE5PHFYA5KBNHD4RA/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21367 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21367 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.38701

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability