4.2
MEDIUM
CVE-2020-26558
"Bluetooth Passkey Guessing Vulnerability"
Description

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.

INFO

Published Date :

May 24, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2020-26558 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-26558 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel ac_9461_firmware
2 Intel ac_9462_firmware
3 Intel ac_9560_firmware
4 Intel ax210_firmware
5 Intel ax201_firmware
6 Intel ax200_firmware
7 Intel ac_9260_firmware
8 Intel ac_8265_firmware
9 Intel ac_8260_firmware
10 Intel ac_3168_firmware
11 Intel ac_3165_firmware
12 Intel ax1675_firmware
13 Intel ax1650_firmware
14 Intel ac_7265_firmware
15 Intel ac_1550_firmware
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Bluetooth bluetooth_core_specification

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

bluetooth bluetooth-classic bluetooth-security exploit security security-tools bluetooth-toolkit awesome awesome-list bluetooth-hacking information-security penetration-testing pentesting wireless-security

Shell Ruby

Updated: 1 week, 5 days ago
300 stars 26 fork 26 watcher
Born at : May 13, 2024, 4:19 p.m. This repo has been linked 42 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 1 week, 5 days ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26558 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26558 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-16 No Types Assigned https://security.gentoo.org/glsa/202209-16 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-16 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4951 No Types Assigned https://www.debian.org/security/2021/dsa-4951 Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.13
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax201_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9462_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9461_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3168_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_7265_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3165_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_1550_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 07, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4951 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Added Reference https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html [No Types Assigned]
    Added Reference https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://kb.cert.org/vuls/id/799380 No Types Assigned https://kb.cert.org/vuls/id/799380 Third Party Advisory, US Government Resource
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ No Types Assigned https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:bluetooth:bluetooth_core_specification:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (including) 5.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26558 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.00%

score

0.29805

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability