4.3
CVSSv2

CVE-2020-26558

Published: 24/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 4.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 4.2 | Impact Score: 2.5 | Exploitability Score: 1.6
VMScore: 384
Vector: AV:A/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 up to and including 5.2 may permit a nearby man-in-the-middle malicious user to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this malicious user to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bluetooth bluetooth core specification

fedoraproject fedora 34

debian debian linux 9.0

linux linux kernel

intel ax210_firmware -

intel ax201_firmware -

intel ax200_firmware -

intel ac_9560_firmware -

intel ac_9462_firmware -

intel ac_9461_firmware -

intel ac_9260_firmware -

intel ac_8265_firmware -

intel ac_8260_firmware -

intel ac_3168_firmware -

intel ac_7265_firmware -

intel ac_3165_firmware -

intel ax1675_firmware -

intel ax1650_firmware -

intel ac_1550_firmware -

Vendor Advisories

Debian Bug report logs - #989614 bluez: CVE-2021-0129 CVE-2020-26558 Package: src:bluez; Maintainer for src:bluez is Debian Bluetooth Maintainers <team+pkg-bluetooth@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 8 Jun 2021 18:39:02 UTC Severity: grave Tags: patch, pending, sec ...
Several vulnerabilities were discovered in Bluez, the Linux Bluetooth protocol stack CVE-2020-26558 / CVE-2021-0129 It was discovered that Bluez does not properly check permissions during pairing operation, which could allow an attacker to impersonate the initiating device CVE-2020-27153 Jay LV discovered a double free flaw in th ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A vulnerability was found in Linux Kernel, where Passkey Entry protocol used in Secure Simple Pairing (SSP), Secure Connections (SC) and LE Secure Connections (LESC) of the Bluetooth Core Specification is vulnerable to an impersonation attack where an active attacker can impersonate the initiating device without any previous knowledge ...
Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 21 through 52 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to ...
A flaw was found in the Linux kernels implementation of wifi fragmentation handling An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device (CVE-2020-24586) A flaw was found in the Linux kernel ...
A vulnerability was found in the bluez, where Passkey Entry protocol used in Secure Simple Pairing (SSP), Secure Connections (SC) and LE Secure Connections (LESC) of the Bluetooth Core Specification is vulnerable to an impersonation attack where an active attacker can impersonate the initiating device without any previous knowledge (CVE-2020-26558 ...
A flaw was found in the Linux kernels implementation of wifi fragmentation handling An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device (CVE-2020-24586) A flaw was found in the Linux kernel ...