[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-2102Date: (C)2019-06-12   (M)2024-04-19


In the Bluetooth Low Energy (BLE) specification, there is a provided example Long Term Key (LTK). If a BLE device were to use this as a hardcoded LTK, it is theoretically possible for a proximate attacker to remotely inject keystrokes on a paired Android host due to improperly used crypto. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-128843052.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 8.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://source.android.com/security/bulletin/2019-06-01
https://support.apple.com/kb/HT210118
https://support.apple.com/kb/HT210119
https://support.apple.com/kb/HT210120

CPE    4
cpe:/o:google:android:7.0
cpe:/o:google:android:8.0
cpe:/o:google:android:7.1.2
cpe:/o:google:android:7.1.1
...
CWE    1
CWE-264
OVAL    2
oval:org.secpod.oval:def:71098
oval:org.secpod.oval:def:54654

© SecPod Technologies