Lucene search

K
cve[email protected]CVE-2022-38788
HistorySep 15, 2022 - 12:15 p.m.

CVE-2022-38788

2022-09-1512:15:09
web.nvd.nist.gov
32
2
nokia
fastmile
5g receiver
cve-2022-38788
bluetooth
pairing
vulnerability
security
nvd

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.8%

An issue was discovered in Nokia FastMile 5G Receiver 5G14-B 1.2104.00.0281. Bluetooth on the Nokia ODU uses outdated pairing mechanisms, allowing an attacker to passively intercept a paring handshake and (after offline cracking) retrieve the PIN and LTK (long-term key).

Affected configurations

NVD
Node
nokiafastmile_5g_receiver_firmwareMatch1.2104.00.0281
AND
nokiafastmile_5g_receiverMatch-

Social References

More

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.8%

Related for CVE-2022-38788