CVE-2019-9506

high

Description

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.

References

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html

https://access.redhat.com/errata/RHSA-2019:2975

https://access.redhat.com/errata/RHSA-2019:3055

https://access.redhat.com/errata/RHSA-2019:3076

https://access.redhat.com/errata/RHSA-2019:3089

https://access.redhat.com/errata/RHSA-2019:3165

https://access.redhat.com/errata/RHSA-2019:3187

https://access.redhat.com/errata/RHSA-2019:3217

https://access.redhat.com/errata/RHSA-2019:3218

https://access.redhat.com/errata/RHSA-2019:3220

https://access.redhat.com/errata/RHSA-2019:3231

https://access.redhat.com/errata/RHSA-2019:3309

https://access.redhat.com/errata/RHSA-2019:3517

https://access.redhat.com/errata/RHSA-2020:0204

http://seclists.org/fulldisclosure/2019/Aug/11

http://seclists.org/fulldisclosure/2019/Aug/13

http://seclists.org/fulldisclosure/2019/Aug/14

http://seclists.org/fulldisclosure/2019/Aug/15

https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html

https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html

https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html

https://usn.ubuntu.com/4115-1/

https://usn.ubuntu.com/4118-1/

https://usn.ubuntu.com/4147-1/

https://www.kb.cert.org/vuls/id/918987/

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en

Details

Source: Mitre, NVD

Published: 2019-08-14

Risk Information

CVSS v2

Base Score: 4.8

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: High