Lucene search

K
attackerkbAttackerKBAKB:25FF4C1B-6E8C-49C0-ACFA-B90606C9C6AD
HistoryFeb 12, 2020 - 12:00 a.m.

CVE-2019-19194

2020-02-1200:00:00
attackerkb.com
14

EPSS

0.001

Percentile

44.0%

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices installs a zero long term key (LTK) if an out-of-order link-layer encryption request is received during Secure Connections pairing. An attacker in radio range can have arbitrary read/write access to protected GATT service data, cause a device crash, or possibly control a device’s function by establishing an encrypted session with the zero LTK.

Recent assessments:

pbarry-r7 at April 16, 2020 2:58pm UTC reported:

This vuln is part of a related batch named SweynTooth from researchers at the Singapore University of Technology and Design. The SweynTooth vulnerabilities lie within certain Bluetooth Low Energy (BLE) SDKs for Systems-on-a-Chip (SoC), which can make proliferating fixes to affected devices in the field a slow going.

Vulnerable devices need to be within BLE radio range and have “secure connection pairing” enabled in order for an attacker to target. A successful exploit will achieve a working connection without doing the full “secure connection pairing” process, allowing an attacker control over the BLE application’s communications. A detailed explanation can be found here in the original disclosure, as well as some potentially vulnerable devices in this list. It appears the SoC manufacturer has issued fixes for their vulnerable SDK(s).

EDIT: Attacker Value for this item largely depends on the type of device the vulnerable target is and behavior the device exhibits when successfully exploited.

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 3

EPSS

0.001

Percentile

44.0%

Related for AKB:25FF4C1B-6E8C-49C0-ACFA-B90606C9C6AD