CVE-2020-6616

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).

Published at
2020-05-08T20:15Z
1472 days ago
Modified
2023-01-09T16:41Z
496 days ago
NVD-CWE-noinfo
Problem type

Impact

CVSS v3 vector string
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

6.5CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References


URLType
github.com
https://github.com/seemoo-lab/internalblue/blob/master/doc/rng.md
MISC
twitter.com
https://twitter.com/naehrdine/status/1255980443368919045
MISC
twitter.com
https://twitter.com/naehrdine/status/1255981245147877377
MISC
security.samsungmobile.com
https://security.samsungmobile.com/securityUpdate.smsb
CONFIRM
bluetooth.lol
http://bluetooth.lol
MISC
media.ccc.de
https://media.ccc.de/v/DiVOC-6-finding_eastereggs_in_broadcom_s_bluetooth_random_number_generator
MISC
support.apple.com
https://support.apple.com/kb/HT211100
CONFIRM
support.apple.com
https://support.apple.com/kb/HT211168
CONFIRM
20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
http://seclists.org/fulldisclosure/2020/May/49
FULLDISC
support.apple.com
https://support.apple.com/HT211168
CONFIRM

GET https://vulnerabilitydata.com/api/details/CVE-2020-6616

{
	"id": "CVE-2020-6616",
	"published_date": "2020-05-08T20:15Z",
	"last_modified_date": "2023-01-09T16:41Z",
	"assigner": "cve@mitre.org",
	"description": "Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).",
	"references": [
		{
			"url": "https://github.com/seemoo-lab/internalblue/blob/master/doc/rng.md",
			"name": "https://github.com/seemoo-lab/internalblue/blob/master/doc/rng.md",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://twitter.com/naehrdine/status/1255980443368919045",
			"name": "https://twitter.com/naehrdine/status/1255980443368919045",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://twitter.com/naehrdine/status/1255981245147877377",
			"name": "https://twitter.com/naehrdine/status/1255981245147877377",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://security.samsungmobile.com/securityUpdate.smsb",
			"name": "https://security.samsungmobile.com/securityUpdate.smsb",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://bluetooth.lol",
			"name": "http://bluetooth.lol",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://media.ccc.de/v/DiVOC-6-finding_eastereggs_in_broadcom_s_bluetooth_random_number_generator",
			"name": "https://media.ccc.de/v/DiVOC-6-finding_eastereggs_in_broadcom_s_bluetooth_random_number_generator",
			"refsource": "MISC",
			"tags": [
				"Exploit",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://support.apple.com/kb/HT211100",
			"name": "https://support.apple.com/kb/HT211100",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://support.apple.com/kb/HT211168",
			"name": "https://support.apple.com/kb/HT211168",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://seclists.org/fulldisclosure/2020/May/49",
			"name": "20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5",
			"refsource": "FULLDISC",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://support.apple.com/HT211168",
			"name": "https://support.apple.com/HT211168",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.1",
				"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
				"attackVector": "ADJACENT_NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "NONE",
				"integrityImpact": "HIGH",
				"availabilityImpact": "NONE",
				"baseScore": 6.5,
				"baseSeverity": "MEDIUM"
			},
			"exploitabilityScore": 2.8,
			"impactScore": 3.6
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N",
				"accessVector": "ADJACENT_NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "NONE",
				"baseScore": 3.3
			},
			"severity": "LOW",
			"exploitabilityScore": 6.5,
			"impactScore": 2.9,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "NVD-CWE-noinfo"
}