Lucene search

K

Bluetooth Security Vulnerabilities

cve
cve

CVE-2023-24023

Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man-in-the-middle attacks that force a short key length, and might lead to discovery of the encryption key and live injection, aka...

6.8CVSS

6.8AI Score

0.003EPSS

2023-11-28 07:15 AM
110
cve
cve

CVE-2023-26110

All versions of the package node-bluetooth are vulnerable to Buffer Overflow via the findSerialPortChannel method due to improper user input length...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-09 05:15 AM
21
cve
cve

CVE-2023-26109

All versions of the package node-bluetooth-serial-port are vulnerable to Buffer Overflow via the findSerialPortChannel method due to improper user input length...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-09 05:15 AM
20
cve
cve

CVE-2020-26555

Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the...

5.4CVSS

6.3AI Score

0.001EPSS

2021-05-24 06:15 PM
118
5
cve
cve

CVE-2020-26558

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the...

4.2CVSS

6.1AI Score

0.001EPSS

2021-05-24 06:15 PM
362
9
cve
cve

CVE-2022-24695

Bluetooth Classic in Bluetooth Core Specification through 5.3 does not properly conceal device information for Bluetooth transceivers in Non-Discoverable mode. By conducting an efficient over-the-air attack, an attacker can fully extract the permanent, unique Bluetooth MAC identifier, along with...

4.3CVSS

4.5AI Score

0.0005EPSS

2023-06-02 12:15 PM
28
cve
cve

CVE-2022-25837

Bluetooth® Pairing in Bluetooth Core Specification v1.0B through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when at least one device supports BR/EDR Secure Connections pairing and the other BR/EDR Legacy PIN code pairing if the MITM.....

7.5CVSS

7.7AI Score

0.001EPSS

2022-12-12 04:15 AM
39
cve
cve

CVE-2022-25836

Bluetooth® Low Energy Pairing in Bluetooth Core Specification v4.0 through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when the MITM negotiates Legacy Passkey Pairing with the pairing Initiator and Secure Connections Passkey Pairing...

7.5CVSS

7.7AI Score

0.001EPSS

2022-12-12 04:15 AM
43
cve
cve

CVE-2020-15802

Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already.....

5.9CVSS

5.8AI Score

0.001EPSS

2020-09-11 02:15 PM
125
2
cve
cve

CVE-2020-35473

An information leakage vulnerability in the Bluetooth Low Energy advertisement scan response in Bluetooth Core Specifications 4.0 through 5.2, and extended scan response in Bluetooth Core Specifications 5.0 through 5.2, may be used to identify devices using Resolvable Private Addressing (RPA) by...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-08 06:15 AM
19
6
cve
cve

CVE-2021-31615

Unencrypted Bluetooth Low Energy baseband links in Bluetooth Core Specifications 4.0 through 5.2 may permit an adjacent device to inject a crafted packet during the receive window of the listening device before the transmitting device initiates its packet transmission to achieve full MITM status...

5.3CVSS

5.2AI Score

0.0005EPSS

2021-06-25 12:15 PM
45
4
cve
cve

CVE-2020-26556

Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, able to conduct a successful brute-force attack on an insufficiently random AuthValue before the provisioning procedure times out, to complete authentication by leveraging Malleable...

7.5CVSS

7.7AI Score

0.001EPSS

2021-05-24 06:15 PM
68
2
cve
cve

CVE-2020-26560

Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, reflecting the authentication evidence from a Provisioner, to complete authentication without possessing the AuthValue, and potentially acquire a NetKey and...

8.1CVSS

8.3AI Score

0.001EPSS

2021-05-24 06:15 PM
66
cve
cve

CVE-2020-26557

Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (without possession of the AuthValue used in the provisioning protocol) to determine the AuthValue via a brute-force attack (unless the AuthValue is sufficiently random and changed each...

7.5CVSS

7.8AI Score

0.001EPSS

2021-05-24 06:15 PM
81
cve
cve

CVE-2020-26559

Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (participating in the provisioning protocol) to identify the AuthValue used given the Provisioner’s public key, and the confirmation number and nonce provided by the provisioning device. This could...

8.8CVSS

8.4AI Score

0.001EPSS

2021-05-24 06:15 PM
71
cve
cve

CVE-2020-10135

Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth...

5.4CVSS

6.4AI Score

0.001EPSS

2020-05-19 04:15 PM
254
1
cve
cve

CVE-2020-10134

Pairing in Bluetooth® Core v5.2 and earlier may permit an unauthenticated attacker to acquire credentials with two pairing devices via adjacent access when the unauthenticated user initiates different pairing methods in each peer device and an end-user erroneously completes both pairing procedures....

6.3CVSS

6.3AI Score

0.001EPSS

2020-05-19 04:15 PM
49
cve
cve

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary...

8.1CVSS

8.8AI Score

0.001EPSS

2019-08-14 05:15 PM
402
3
cve
cve

CVE-2011-1265

The Bluetooth Stack 2.1 in Microsoft Windows Vista SP1 and SP2 and Windows 7 Gold and SP1 does not prevent access to objects in memory that (1) were not properly initialized or (2) have been deleted, which allows remote attackers to execute arbitrary code via crafted Bluetooth packets, aka...

8.8CVSS

9AI Score

0.717EPSS

2011-07-13 10:55 PM
23
cve
cve

CVE-2006-6907

Unspecified vulnerability in the Bluesoil Bluetooth stack has unknown impact and attack...

6.9AI Score

0.004EPSS

2007-01-08 08:00 PM
15