5.4
MEDIUM
CVE-2020-10135
Bluetooth BR/EDR Core Specification Unauthenticated Pairingités
Description

Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.

INFO

Published Date :

May 19, 2020, 4:15 p.m.

Last Modified :

Dec. 21, 2021, 12:42 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-10135 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Bluetooth bluetooth_core
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10135.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html Broken Link Mailing List Third Party Advisory
http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Jun/5 Exploit Mailing List Third Party Advisory
https://francozappa.github.io/about-bias/ Third Party Advisory
https://kb.cert.org/vuls/id/647177/ Third Party Advisory US Government Resource
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

bluetooth bluetooth-classic bluetooth-security exploit security security-tools bluetooth-toolkit awesome awesome-list bluetooth-hacking information-security penetration-testing pentesting wireless-security

Shell Ruby

Updated: 1 week, 5 days ago
300 stars 26 fork 26 watcher
Born at : May 13, 2024, 4:19 p.m. This repo has been linked 42 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 6:27 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

None

CMake Shell

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : Nov. 16, 2021, 9:39 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

ble ble-security bluetoothle bluetooth-low-energy vulnerability reverse reverse-proxy bluetooth-stack bluetooth-le bluefuzz bluetooth-fuzz fuzzing hacking stack wireless

Python Dockerfile Shell C++ Makefile C Batchfile JavaScript CSS HTML

Updated: 2 weeks, 1 day ago
289 stars 39 fork 39 watcher
Born at : Sept. 29, 2020, 11:47 a.m. This repo has been linked 11 different CVEs too.

Some Vulnerability in the some protocol are collected.

vulnerabilities protocol security

Updated: 1 month, 3 weeks ago
92 stars 11 fork 11 watcher
Born at : July 16, 2020, 6:43 p.m. This repo has been linked 31 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 1 week, 5 days ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)

Updated: 4 years, 3 months ago
0 stars 2 fork 2 watcher
Born at : June 1, 2020, 4:25 p.m. This repo has been linked 1 different CVEs too.

CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)

Updated: 11 months, 3 weeks ago
21 stars 4 fork 4 watcher
Born at : June 1, 2020, 7:36 a.m. This repo has been linked 1 different CVEs too.

Repository for various Broadcom Bluetooth firmware

firmware linux-kernel bluetooth

Shell Perl CMake

Updated: 2 weeks, 1 day ago
997 stars 141 fork 141 watcher
Born at : July 28, 2016, 6:41 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html Broken Link, Mailing List, Third Party Advisory
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-290
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed Description Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.
  • CVE Modified by [email protected]

    Aug. 21, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jun/5 No Types Assigned http://seclists.org/fulldisclosure/2020/Jun/5 Exploit, Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Changed Description Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.
    Added Reference http://seclists.org/fulldisclosure/2020/Jun/5 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://francozappa.github.io/about-bias/ No Types Assigned https://francozappa.github.io/about-bias/ Third Party Advisory
    Changed Reference Type https://kb.cert.org/vuls/id/647177/ No Types Assigned https://kb.cert.org/vuls/id/647177/ Third Party Advisory, US Government Resource
    Changed Reference Type https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/ No Types Assigned https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/ Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:bluetooth:bluetooth_core:*:*:*:*:br:*:*:* versions up to (including) 5.2 *cpe:2.3:a:bluetooth:bluetooth_core:*:*:*:*:edr:*:*:* versions up to (including) 5.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10135 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.02%

score

0.45247

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability