ID CVE-2020-26555
Summary Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
References
Vulnerable Configurations
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:1.1b:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:1.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bluetooth:bluetooth_core_specification:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:bluetooth:bluetooth_core_specification:5.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ax210_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ax210_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ax201_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ax201_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ax200_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ax200_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_9462_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_9462_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_9461_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_9461_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_3168_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_3168_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_7265_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_7265_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:ac_3165_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:ac_3165_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*
CVSS
Base: 4.8 (as of 07-10-2022 - 03:00)
Impact:
Exploitability:
CWE CWE-863
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:N
Last major update 07-10-2022 - 03:00
Published 24-05-2021 - 18:15
Last modified 07-10-2022 - 03:00
Back to Top