Key Negotiation of Bluetooth Vulnerability

Medium
Advisory ID:
cisco-sa-20190813-bluetooth
First Published:
2019 August 13 17:00 GMT
Version 1.0:
Workarounds:
No workarounds available
CVE-2019-9506
CVSS Score:
Base 9.3Click Icon to Copy Verbose Score
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:X/RL:X/RC:X
CVE-2019-9506

Summary

  • A weakness in the Bluetooth Basic Rate/Enhanced Data Rate (BR/EDR) protocol core specification exposes a vulnerability that could allow for an unauthenticated, adjacent attacker to perform a man-in-the-middle attack on an encrypted Bluetooth connection. The attack must be performed during negotiation or renegotiation of a paired device connection; existing sessions cannot be attacked.

    The issue could allow the attacker to reduce the entropy of the negotiated session key that is used to secure a Bluetooth connection between a paired device and a host device. An attacker who can successfully inject a malicious message into a Bluetooth connection during session negotiation or renegotiation could cause the strength of the session key to be susceptible to brute force attack.

    This advisory will be updated as additional information becomes available. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190813-bluetooth

Affected Products

  • The Vulnerable Products section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool and contain additional platform-specific information, including workarounds (if available) and fixed software releases.

    Vulnerable Products

    The following table lists Cisco products that are affected by the vulnerability that is described in this advisory:

    Product
    Cisco Bug ID
     Cisco Collaboration Desk Endpoints
     Cisco Webex DX70 CSCvq80515
     Cisco Webex DX80 CSCvq80515
     Cisco IP Phones
     Cisco 8821 Wireless IP Phones CSCvq80441
     Cisco 8845 IP Phones CSCvq80432 / CSCvq80432
     Cisco 8851 IP Phones CSCvq80439 / CSCvq80431
     Cisco 8861 IP Phones CSCvq80439 / CSCvq80431
     Cisco 8865 IP Phones CSCvq80432 / CSCvq80432
     Cisco SPA525G2 Small Business IP Phones CSCvq80426

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • For information about fixed software releases, consult the Cisco bug ID(s) that are at the top of this advisory and listed in the Vulnerable Products section of this advisory.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerability that is described in this advisory.

Source

  • Cisco would like to thank Daniele Antonioli, SUTD, Singapore; Dr. Nils Ole Tippenhauer, CISPA, Germany; and Prof. Kasper Rasmussen, University of Oxford, England, for reporting this issue.

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

URL

Revision History

  • VersionDescriptionSectionStatusDate
    1.0Initial public release.Interim2019-August-13
    Show Less

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications



from Cisco Security Advisory https://ift.tt/2KMARpN