Versio.io

CVE-2020-6616

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 08-05-2020 10:15
Last modified: - 26-04-2022 07:32
Total changes: - 3

Description

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Low
Attack complexity
Adjacent
Attack vector
None
Availability
None
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
6.5
Base score
2.8
3.6
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=google AND product=android AND version=-
OR
vendor=samsung AND product=galaxy_note8 AND version=-
vendor=samsung AND product=galaxy_s8 AND version=-
vendor=samsung AND product=galaxy_s8_plus AND version=-
OR
vendor=apple AND product=ipad_os AND versionEndExcluding=13.5
vendor=apple AND product=iphone_os AND versionEndExcluding=13.5
vendor=apple AND product=mac_os_x AND versionStartIncluding=10.13.0 AND versionEndExcluding=10.13.6
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2018-002
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2018-003
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-001
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-002
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-003
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-004
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-005
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-006
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2019-007
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=security_update_2020-001
vendor=apple AND product=mac_os_x AND version=10.13.6 AND update=supplemental_update
vendor=apple AND product=mac_os_x AND versionStartIncluding=10.14.0 AND versionEndExcluding=10.14.6
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2019-001
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2019-002
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2019-004
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2019-005
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2019-006
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2019-007
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=security_update_2020-001
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=supplemental_update
vendor=apple AND product=mac_os_x AND version=10.14.6 AND update=supplemental_update_2
vendor=apple AND product=mac_os_x AND versionStartIncluding=10.15 AND versionEndExcluding=10.15.4
 

Reference

 


Keywords

NVD

 

CVE-2020-6616

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.