7.5
HIGH
CVE-2020-26556
Bluetooth Mesh AuthValue Brute-Force Malleable Commitment
Description

Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, able to conduct a successful brute-force attack on an insufficiently random AuthValue before the provisioning procedure times out, to complete authentication by leveraging Malleable Commitment.

INFO

Published Date :

May 24, 2021, 6:15 p.m.

Last Modified :

April 29, 2022, 2:10 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2020-26556 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-26556 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bluetooth bluetooth_core_specification
2 Bluetooth mesh_profile
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26556.

URL Resource
https://kb.cert.org/vuls/id/799380 Third Party Advisory US Government Resource
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ Vendor Advisory
https://www.kb.cert.org/vuls/id/799380 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

bluetooth bluetooth-classic bluetooth-security exploit security security-tools bluetooth-toolkit awesome awesome-list bluetooth-hacking information-security penetration-testing pentesting wireless-security

Shell Ruby

Updated: 1 week, 6 days ago
300 stars 26 fork 26 watcher
Born at : May 13, 2024, 4:19 p.m. This repo has been linked 42 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 1 week, 5 days ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26556 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26556 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.kb.cert.org/vuls/id/799380 No Types Assigned https://www.kb.cert.org/vuls/id/799380 Third Party Advisory, US Government Resource
    Changed CPE Configuration OR *cpe:2.3:a:bluetooth:mesh_profile:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:bluetooth:mesh_profile:1.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:bluetooth:bluetooth_core_specification:*:*:*:*:*:*:*:* versions from (including) 1.0b up to (including) 5.2 *cpe:2.3:a:bluetooth:mesh_profile:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:bluetooth:mesh_profile:1.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2021

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/799380 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.cert.org/vuls/id/799380 No Types Assigned https://kb.cert.org/vuls/id/799380 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ No Types Assigned https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ Vendor Advisory
    Added CWE NIST CWE-307
    Added CPE Configuration OR *cpe:2.3:a:bluetooth:mesh_profile:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:bluetooth:mesh_profile:1.0.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26556 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.23124

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability