3.3
CVSSv3

CVE-2018-10910

Published: 28/01/2019 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bluez bluez

canonical ubuntu linux 18.04

Vendor Advisories

Debian Bug report logs - #925369 CVE-2018-10910 Package: bluez; Maintainer for bluez is Debian Bluetooth Maintainers <team+pkg-bluetooth@trackerdebianorg>; Source for bluez is src:bluez (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 23 Mar 2019 21:03:01 UTC Severity: important Ta ...
GNOME Bluetooth could allow unintended access to devices ...
Synopsis Low: bluez security update Type/Severity Security Advisory: Low Topic An update for bluez is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, which gives a detaile ...
Synopsis Low: bluez security update Type/Severity Security Advisory: Low Topic An update for bluez is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, which gives a detaile ...
A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication ...