-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0184
                      Bluetooth pairing vulnerability
                               24 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Intel Dual Band Wireless-AC products
                      Intel Tri-Band Wireless-AC products
                      Intel Wireless-AC products
Operating System:     Windows
                      Linux variants
Impact/Access:        Access Privileged Data         -- Remote with User Interaction
                      Provide Misleading Information -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-5383  
Member content until: Thursday, August 23 2018
Reference:            ESB-2018.2133

OVERVIEW

        A new vulnerability has been discovered in the Bluetooth 
        implementation in Intel(R) Dual Band Wireless-AC, Intel(R) Tri-Band
        Wireless-AC and Intel(R) Wireless-AC family of products. [1]


IMPACT

        The vendor has provided the following information regarding the 
        vulnerability:
        
        "A vulnerability in Bluetooth(R) pairing potentially allows an 
        attacker with physical proximity (within 30 meters) to gain 
        unauthorized access via an adjacent network, intercept traffic and 
        send forged pairing messages between two vulnerable Bluetooth(R) 
        devices. This may result in information disclosure, elevation of 
        privilege and/or denial of service. " [1]


MITIGATION

        Intel has provided the following information:
        
        "Intel highly recommends that users with affected drivers download 
        and upgrade to the latest supported driver.
        
        Check with your system manufacturer to see if they provide an 
        updated Bluetooth driver.
        
        Intel provides the Intel(R) Driver & Support Assistant on 
        Intel.com to assist customers in identifying and installing the 
        correct driver for their system. The Driver and Support Assistant 
        can be found at https://www.intel.com/ 
        content/www/us/en/support.html.
        
        Customers can also download the latest available drivers from the
        Intel Customer Support site. " [1]


REFERENCES

        [1] Bluetooth(R) pairing vulnerability
            https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00128.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xZQo
-----END PGP SIGNATURE-----