Executive Summary

Summary
Title GNOME Bluetooth vulnerability
Informations
Name USN-3856-1 First vendor Publication 2019-01-14
Vendor Ubuntu Last vendor Modification 2019-01-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

GNOME Bluetooth could allow unintended access to devices.

Software Description: - gnome-bluetooth: GNOME Bluetooth tools

Details:

Chris Marchesi discovered that BlueZ incorrectly handled disabling Bluetooth visibility. A remote attacker could possibly pair to devices, contrary to expectations. This update adds a workaround to GNOME Bluetooth to fix the issue.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
gnome-bluetooth 3.28.0-2ubuntu0.1
libgnome-bluetooth13 3.28.0-2ubuntu0.1

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3856-1
CVE-2018-10910

Package Information:
https://launchpad.net/ubuntu/+source/gnome-bluetooth/3.28.0-2ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3856-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-02-15 17:21:26
  • Multiple Updates
2019-01-29 17:21:26
  • Multiple Updates
2019-01-14 17:19:02
  • First insertion