Comment 2 for bug 1880992

Revision history for this message
Alex Murray (alexmurray) wrote :

Since we parse out the full attributes of the score, we could easily try and show more than just the vector string and the base score but I am not sure how we could do this in a concise manner - so currently this will look like either of the following, depending on whether using traditional or experimental output modes:

---------------------------------------------------------------------------------------------

***********************************************************************
 CVE-2020-10134 (1/25: 4%)
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10134
***********************************************************************
 Published: 2020-05-19 16:15:00 UTC
 CERT-VN: VU#534195 https://kb.cert.org/vuls/id/534195/
 CONFIRM: https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/method-vulnerability/
Pairing in Bluetooth® Core v5.2 and earlier may permit an unauthenticated attacker to acquire credentials with two pairing devices via adjacent access when the unauthenticated user initiates different pairing methods in each peer device and an end-user erroneously completes both pairing procedures with the MITM using the confirmation number of one peer as the passkey of the other. An adjacent, unauthenticated attacker could be able to initiate any Bluetooth operation on either attacked device exposed by the enabled Bluetooth profiles. This exposure may be limited when the user must authorize certain access explicitly, but so long as a user assumes that it is the intended remote device requesting permissions, device-local protections may be weakened.
 CVSS (nvd): CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N [6.3]
Debian CVE Tracker: None
 NOTE: Bluetooth protocol issue
A]dd (or R]epeat), I]gnore forever, S]kip for now, or Q]uit? [skip]

---------------------------------------------------------------------------------------------

# CVE-2020-10134
#
# Published: 2020-05-19 16:15:00 UTC
#
# CERT-VN: VU#534195
# https://kb.cert.org/vuls/id/534195/
#
# CONFIRM: https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/method-vulnerability/
#
# Pairing in Bluetooth® Core v5.2 and earlier may permit an unauthenticated
# attacker to acquire credentials with two pairing devices via adjacent
# access when the unauthenticated user initiates different pairing methods in
# each peer device and an end-user erroneously completes both pairing
# procedures with the MITM using the confirmation number of one peer as the
# passkey of the other. An adjacent, unauthenticated attacker could be able
# to initiate any Bluetooth operation on either attacked device exposed by
# the enabled Bluetooth profiles. This exposure may be limited when the user
# must authorize certain access explicitly, but so long as a user assumes
# that it is the intended remote device requesting permissions, device-local
# protections may be weakened.
#
# CVSS (nvd): CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N [6.3]
#
# Debian CVE Tracker: None
#
# NOTE: Bluetooth protocol issue
#
# CVE-2020-10134 ignore "Bluetooth® Core"
#
CVE-2020-10134 skip

---------------------------------------------------------------------------------------------