All the vulnerabilites related to Bluetooth - BR/EDR
cve-2020-10135
Vulnerability from cvelistv5
Published
2020-05-19 15:50
Modified
2024-09-17 02:57
Severity ?
EPSS score ?
Summary
Bluetooth devices supporting BR/EDR v5.2 and earlier are vulnerable to impersonation attacks
References
▼ | URL | Tags |
---|---|---|
https://kb.cert.org/vuls/id/647177/ | third-party-advisory, x_refsource_CERT-VN | |
http://seclists.org/fulldisclosure/2020/Jun/5 | mailing-list, x_refsource_FULLDISC | |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html | vendor-advisory, x_refsource_SUSE | |
https://francozappa.github.io/about-bias/ | x_refsource_MISC | |
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/ | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:50:57.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#647177", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://kb.cert.org/vuls/id/647177/" }, { "name": "20200602 BIAS (Bluetooth Impersonation Attack) CVE 2020-10135 reproduction", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Jun/5" }, { "name": "openSUSE-SU-2020:1153", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" }, { "name": "openSUSE-SU-2020:1236", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://francozappa.github.io/about-bias/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BR/EDR", "vendor": "Bluetooth", "versions": [ { "lessThanOrEqual": "5.2", "status": "affected", "version": "5.2", "versionType": "custom" } ] } ], "datePublic": "2020-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-757", "description": "CWE-757 Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-02T15:52:55", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#647177", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://kb.cert.org/vuls/id/647177/" }, { "name": "20200602 BIAS (Bluetooth Impersonation Attack) CVE 2020-10135 reproduction", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Jun/5" }, { "name": "openSUSE-SU-2020:1153", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" }, { "name": "openSUSE-SU-2020:1236", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://francozappa.github.io/about-bias/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Bluetooth devices supporting BR/EDR v5.2 and earlier are vulnerable to impersonation attacks", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "DATE_PUBLIC": "2020-04-14T00:00:00.000Z", "ID": "CVE-2020-10135", "STATE": "PUBLIC", "TITLE": "Bluetooth devices supporting BR/EDR v5.2 and earlier are vulnerable to impersonation attacks" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BR/EDR", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "5.2", "version_value": "5.2" } ] } } ] }, "vendor_name": "Bluetooth" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-757 Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "VU#647177", "refsource": "CERT-VN", "url": "https://kb.cert.org/vuls/id/647177/" }, { "name": "20200602 BIAS (Bluetooth Impersonation Attack) CVE 2020-10135 reproduction", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Jun/5" }, { "name": "openSUSE-SU-2020:1153", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" }, { "name": "openSUSE-SU-2020:1236", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html" }, { "name": "https://francozappa.github.io/about-bias/", "refsource": "MISC", "url": "https://francozappa.github.io/about-bias/" }, { "name": "https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/", "refsource": "CONFIRM", "url": "https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/" }, { "name": "http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2020-10135", "datePublished": "2020-05-19T15:50:14Z", "dateReserved": "2020-03-05T00:00:00", "dateUpdated": "2024-09-17T02:57:41.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-9506
Vulnerability from cvelistv5
Published
2019-08-14 16:27
Modified
2024-09-16 19:14
Severity ?
EPSS score ?
Summary
Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:54:44.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#918987", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/918987/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en" }, { "name": "USN-4115-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4147-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4147-1/" }, { "name": "RHSA-2019:2975", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "openSUSE-SU-2019:2307", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html" }, { "name": "openSUSE-SU-2019:2308", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html" }, { "name": "RHSA-2019:3076", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "name": "RHSA-2019:3187", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3187" }, { "name": "RHSA-2019:3165", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3165" }, { "name": "RHSA-2019:3217", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3217" }, { "name": "RHSA-2019:3220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHSA-2019:3231", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3231" }, { "name": "RHSA-2019:3218", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3218" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "N/A" ], "product": "BR/EDR", "vendor": "Bluetooth", "versions": [ { "lessThanOrEqual": "5.1", "status": "affected", "version": "5.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Daniele Antonioli\u201a Nils Ole Tippenhauer, Kasper Rasmussen" } ], "datePublic": "2019-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-310", "description": "CWE-310 Cryptographic Issues", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-30T10:06:23", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#918987", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/918987/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en" }, { "name": "USN-4115-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4147-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4147-1/" }, { "name": "RHSA-2019:2975", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "openSUSE-SU-2019:2307", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html" }, { "name": "openSUSE-SU-2019:2308", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html" }, { "name": "RHSA-2019:3076", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "name": "RHSA-2019:3187", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3187" }, { "name": "RHSA-2019:3165", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3165" }, { "name": "RHSA-2019:3217", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3217" }, { "name": "RHSA-2019:3220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHSA-2019:3231", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3231" }, { "name": "RHSA-2019:3218", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3218" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "source": { "advisory": "VU#918987", "defect": [ "VU#918987" ], "discovery": "EXTERNAL" }, "title": "Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation", "workarounds": [ { "lang": "en", "value": "Bluetooth SIG Expedited Errata Correction 11838" } ], "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "KNOB", "ASSIGNER": "cert@cert.org", "DATE_PUBLIC": "2019-08-14", "ID": "CVE-2019-9506", "STATE": "PUBLIC", "TITLE": "Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BR/EDR", "version": { "version_data": [ { "platform": "N/A", "version_affected": "\u003c=", "version_name": "5.1", "version_value": "5.1" } ] } } ] }, "vendor_name": "Bluetooth" } ] } }, "credit": [ { "lang": "eng", "value": "Daniele Antonioli\u201a Nils Ole Tippenhauer, Kasper Rasmussen" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-310 Cryptographic Issues" } ] } ] }, "references": { "reference_data": [ { "name": "VU#918987", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/918987/" }, { "name": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html", "refsource": "MISC", "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html" }, { "name": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli", "refsource": "MISC", "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli" }, { "name": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/", "refsource": "CONFIRM", "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en" }, { "name": "USN-4115-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4147-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4147-1/" }, { "name": "RHSA-2019:2975", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "openSUSE-SU-2019:2307", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html" }, { "name": "openSUSE-SU-2019:2308", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html" }, { "name": "RHSA-2019:3076", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "name": "RHSA-2019:3187", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3187" }, { "name": "RHSA-2019:3165", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3165" }, { "name": "RHSA-2019:3217", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3217" }, { "name": "RHSA-2019:3220", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHSA-2019:3231", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3231" }, { "name": "RHSA-2019:3218", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3218" }, { "name": "RHSA-2019:3309", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] }, "source": { "advisory": "VU#918987", "defect": [ "VU#918987" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Bluetooth SIG Expedited Errata Correction 11838" } ] } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2019-9506", "datePublished": "2019-08-14T16:27:45.059869Z", "dateReserved": "2019-03-01T00:00:00", "dateUpdated": "2024-09-16T19:14:13.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }