CVE-2020-26558 - log back

CVE-2020-26558 edited at 08 Jun 2021 20:31:14
References
https://bugzilla.redhat.com/show_bug.cgi?id=1918602
https://kb.cert.org/vuls/id/799380
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.12.7&id=58cca5ec43be72a1af95f11966381e9953b0c9f5
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.40&id=d8d261c7cfb3a5dd921b4aeeb944718afc3f3961
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
CVE-2020-26558 edited at 08 Jun 2021 20:27:50
References
https://bugzilla.redhat.com/show_bug.cgi?id=1918602
https://kb.cert.org/vuls/id/799380
+ https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
CVE-2020-26558 edited at 08 Jun 2021 20:26:31
References
https://bugzilla.redhat.com/show_bug.cgi?id=1918602
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
+ https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
CVE-2020-26558 edited at 26 May 2021 19:54:43
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Private key recovery
CVE-2020-26558 edited at 26 May 2021 19:53:21
Description
+ Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1918602
+ https://kb.cert.org/vuls/id/799380
+ https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
CVE-2020-26558 created at 26 May 2021 19:51:32
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes