8.0
HIGH
CVE-2018-5383
Apple Bluetooth Elliptic Curve Validation Weakness
Description

Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.

INFO

Published Date :

Aug. 7, 2018, 9:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.8

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2018-5383 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5383 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
1 Google android
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

bluetooth bluetooth-classic bluetooth-security exploit security security-tools bluetooth-toolkit awesome awesome-list bluetooth-hacking information-security penetration-testing pentesting wireless-security

Shell Ruby

Updated: 1 week, 5 days ago
300 stars 26 fork 26 watcher
Born at : May 13, 2024, 4:19 p.m. This repo has been linked 42 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

None

CMake Shell

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : Nov. 16, 2021, 9:39 p.m. This repo has been linked 3 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 1 week, 5 days ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Repository for various Broadcom Bluetooth firmware

firmware linux-kernel bluetooth

Shell Perl CMake

Updated: 2 weeks, 1 day ago
997 stars 141 fork 141 watcher
Born at : July 28, 2016, 6:41 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5383 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5383 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4351-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 CERT/CC AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
    Added CWE CERT/CC CWE-325
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-310 CWE-347
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4094-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4095-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4095-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2169 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.cs.technion.ac.il/~biham/BT/ No Types Assigned http://www.cs.technion.ac.il/~biham/BT/ Mitigation, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/304725 No Types Assigned https://www.kb.cert.org/vuls/id/304725 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securitytracker.com/id/1041432 No Types Assigned http://www.securitytracker.com/id/1041432 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104879 No Types Assigned http://www.securityfocus.com/bid/104879 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.bluetooth.com/news/unknown/2018/07/bluetooth-sig-security-update No Types Assigned https://www.bluetooth.com/news/unknown/2018/07/bluetooth-sig-security-update Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 11.4 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.13
  • CVE Modified by [email protected]

    Aug. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041432 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104879 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5383 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5383 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.00%

score

0.68686

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability