Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2018-5383: Important: linux-firmware security, bug fix, and enhancement update (RHSA-2019:2169)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2018-5383: Important: linux-firmware security, bug fix, and enhancement update (RHSA-2019:2169)

Severity
4
CVSS
(AV:A/AC:M/Au:N/C:P/I:P/A:N)
Published
08/07/2018
Created
08/08/2019
Added
08/07/2019
Modified
08/08/2019

Description

Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.

Solution(s)

  • redhat-upgrade-iwl100-firmware
  • redhat-upgrade-iwl1000-firmware
  • redhat-upgrade-iwl105-firmware
  • redhat-upgrade-iwl135-firmware
  • redhat-upgrade-iwl2000-firmware
  • redhat-upgrade-iwl2030-firmware
  • redhat-upgrade-iwl3160-firmware
  • redhat-upgrade-iwl3945-firmware
  • redhat-upgrade-iwl4965-firmware
  • redhat-upgrade-iwl5000-firmware
  • redhat-upgrade-iwl5150-firmware
  • redhat-upgrade-iwl6000-firmware
  • redhat-upgrade-iwl6000g2a-firmware
  • redhat-upgrade-iwl6000g2b-firmware
  • redhat-upgrade-iwl6050-firmware
  • redhat-upgrade-iwl7260-firmware
  • redhat-upgrade-iwl7265-firmware
  • redhat-upgrade-linux-firmware

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;