6.5
CVSSv3

CVE-2020-6616

Published: 08/05/2020 Updated: 09/01/2023
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 295
Vector: AV:A/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android -

apple iphone os

apple ipados

apple mac os x

apple mac os x 10.14.6

apple mac os x 10.13.6

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2020-05-26-1 iOS 135 and iPadOS 135 iOS 135 and iPadOS 135 address the following: Accounts Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause a denial of service Description: A de ...

Github Repositories

Bluetooth experimentation framework for Broadcom and Cypress chips.

Broadcom chips are used in approximately a billion of devices, such as all iPhones, MacBooks, the Samsung Galaxy S series, the older Google Nexus series, older Thinkpads, Raspberry Pis, various IoT devices, and more In 2016, Cypress acquired the IoT division of Broadcom Since then, firmware variants slightly diverged, as Broadcom kept non-IoT customers like Apple and Samsung

Crack open the raspberrypi 4 bluetooth firmware and play

Broadcom chips are used in approximately a billion of devices, such as all iPhones, MacBooks, the Samsung Galaxy S series, the older Google Nexus series, older Thinkpads, Raspberry Pis, various IoT devices, and more In 2016, Cypress acquired the IoT division of Broadcom Since then, firmware variants slightly diverged, as Broadcom kept non-IoT customers like Apple and Samsung