CVE-2020-26558

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:bluetooth:bluetooth_core_specification:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:intel:ax210_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:intel:ax201_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:intel:ax200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:intel:ac_9462_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:intel:ac_9461_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:intel:ac_3168_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:intel:ac_7265_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:intel:ac_3165_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:intel:ac_1550_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*

Information

Published : 2021-05-24 11:15

Updated : 2022-11-16 08:38


NVD link : CVE-2020-26558

Mitre link : CVE-2020-26558


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

intel

  • ac_9462_firmware
  • ax210_firmware
  • ac_7265
  • ac_9260
  • ax201
  • ac_8265_firmware
  • ax200
  • ac_9560_firmware
  • ac_1550_firmware
  • ac_3168
  • ax1650
  • ac_3168_firmware
  • ac_7265_firmware
  • ax200_firmware
  • ax210
  • ac_9461_firmware
  • ax1675_firmware
  • ax1675
  • ax201_firmware
  • ac_1550
  • ac_9560
  • ac_3165_firmware
  • ac_8265
  • ac_9461
  • ac_8260
  • ac_3165
  • ax1650_firmware
  • ac_8260_firmware
  • ac_9260_firmware
  • ac_9462

linux

  • linux_kernel

bluetooth

  • bluetooth_core_specification

fedoraproject

  • fedora

debian

  • debian_linux