Lucene search

K
ubuntuUbuntuUSN-3856-1
HistoryJan 14, 2019 - 12:00 a.m.

GNOME Bluetooth vulnerability

2019-01-1400:00:00
ubuntu.com
124

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

4.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.9%

Releases

  • Ubuntu 18.04 ESM

Packages

  • gnome-bluetooth - GNOME Bluetooth tools

Details

Chris Marchesi discovered that BlueZ incorrectly handled disabling
Bluetooth visibility. A remote attacker could possibly pair to devices,
contrary to expectations. This update adds a workaround to GNOME Bluetooth
to fix the issue.

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

4.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.9%