6.5
MEDIUM
CVE-2020-6616
Broadcom Bluetooth PRNG Spoofing Vulnerability
Description

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).

INFO

Published Date :

May 8, 2020, 8:15 p.m.

Last Modified :

Jan. 9, 2023, 4:41 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-6616 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple ipados
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-6616.

URL Resource
http://bluetooth.lol Third Party Advisory
http://seclists.org/fulldisclosure/2020/May/49 Mailing List Third Party Advisory
https://github.com/seemoo-lab/internalblue/blob/master/doc/rng.md Third Party Advisory
https://media.ccc.de/v/DiVOC-6-finding_eastereggs_in_broadcom_s_bluetooth_random_number_generator Exploit Third Party Advisory
https://security.samsungmobile.com/securityUpdate.smsb Vendor Advisory
https://support.apple.com/HT211168 Third Party Advisory
https://support.apple.com/kb/HT211100 Third Party Advisory
https://support.apple.com/kb/HT211168 Third Party Advisory
https://twitter.com/naehrdine/status/1255980443368919045 Third Party Advisory
https://twitter.com/naehrdine/status/1255981245147877377 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Crack open the raspberrypi 4 bluetooth firmware and play

Python Makefile Objective-C C Shell Swift PowerShell Xonsh Mako Assembly

Updated: 1 month ago
4 stars 2 fork 2 watcher
Born at : May 23, 2021, 11:05 p.m. This repo has been linked 1 different CVEs too.

Bluetooth experimentation framework for Broadcom and Cypress chips.

bluetooth broadcom firmware ios bluez linux macos android security cypress ble

Python C Objective-C Swift Shell Makefile

Updated: 3 weeks, 2 days ago
678 stars 83 fork 83 watcher
Born at : Sept. 4, 2018, 2:17 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 13.5 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 13.5
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/May/49 No Types Assigned http://seclists.org/fulldisclosure/2020/May/49 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/HT211168 No Types Assigned https://support.apple.com/HT211168 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211100 No Types Assigned https://support.apple.com/kb/HT211100 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211168 No Types Assigned https://support.apple.com/kb/HT211168 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.13.0 up to (excluding) 10.13.6 *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:supplemental_update:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.14.0 up to (excluding) 10.14.6 *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.4
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-338 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT211168 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/49 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211168 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211100 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://bluetooth.lol No Types Assigned http://bluetooth.lol Third Party Advisory
    Changed Reference Type https://github.com/seemoo-lab/internalblue/blob/master/doc/rng.md No Types Assigned https://github.com/seemoo-lab/internalblue/blob/master/doc/rng.md Third Party Advisory
    Changed Reference Type https://media.ccc.de/v/DiVOC-6-finding_eastereggs_in_broadcom_s_bluetooth_random_number_generator No Types Assigned https://media.ccc.de/v/DiVOC-6-finding_eastereggs_in_broadcom_s_bluetooth_random_number_generator Exploit, Third Party Advisory
    Changed Reference Type https://security.samsungmobile.com/securityUpdate.smsb No Types Assigned https://security.samsungmobile.com/securityUpdate.smsb Vendor Advisory
    Changed Reference Type https://twitter.com/naehrdine/status/1255980443368919045 No Types Assigned https://twitter.com/naehrdine/status/1255980443368919045 Third Party Advisory
    Changed Reference Type https://twitter.com/naehrdine/status/1255981245147877377 No Types Assigned https://twitter.com/naehrdine/status/1255981245147877377 Third Party Advisory
    Added CWE NIST CWE-338
    Added CPE Configuration AND OR *cpe:2.3:o:google:android:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:galaxy_note8:-:*:*:*:*:*:*:* cpe:2.3:h:samsung:galaxy_s8:-:*:*:*:*:*:*:* cpe:2.3:h:samsung:galaxy_s8_plus:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6616 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6616 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.42912

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability