8.1
HIGH
CVE-2020-11539
Tata Sonata Smart SF Rush Bluetooth Stack Authentication Bypass
Description

An issue was discovered on Tata Sonata Smart SF Rush 1.12 devices. It has been identified that the smart band has no pairing (mode 0 Bluetooth LE security level) The data being transmitted over the air is not encrypted. Adding to this, the data being sent to the smart band doesn't have any authentication or signature verification. Thus, any attacker can control a parameter of the device.

INFO

Published Date :

April 22, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-11539 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11539 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Titan sf_rush_smart_band_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11539.

URL Resource
https://github.com/the-girl-who-lived/CVE-2020-11539/ Exploit Third Party Advisory
https://medium.com/%40sayliambure/hacking-a-5-smartband-824763ab6e8f

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 1 week ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 7 months ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 3 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Improper Access Control in Tata Sonata Smartband

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 5, 2020, 12:19 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11539 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11539 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40sayliambure/hacking-a-5-smartband-824763ab6e8f [No types assigned]
    Removed Reference MITRE https://medium.com/@sayliambure/hacking-a-5-smartband-824763ab6e8f
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-345 CWE-306 CWE-319 CWE-347
  • Initial Analysis by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/the-girl-who-lived/CVE-2020-11539/ No Types Assigned https://github.com/the-girl-who-lived/CVE-2020-11539/ Exploit, Third Party Advisory
    Changed Reference Type https://medium.com/@sayliambure/hacking-a-5-smartband-824763ab6e8f No Types Assigned https://medium.com/@sayliambure/hacking-a-5-smartband-824763ab6e8f Exploit, Third Party Advisory
    Added CWE NIST CWE-345
    Added CPE Configuration AND OR *cpe:2.3:o:titan:sf_rush_smart_band_firmware:1.12:*:*:*:*:*:*:* OR cpe:2.3:h:titan:sf_rush_smart_band:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11539 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.03%

score

0.37175

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability