Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.
A protocol or its implementation supports interaction between multiple actors and allows those actors to negotiate which algorithm should be used as a protection mechanism such as encryption or authentication, but it does not select the strongest algorithm that is available to both parties.
This attack-focused weakness is caused by incorrectly implemented authentication schemes that are subject to spoofing attacks.
Link | Tags |
---|---|
https://kb.cert.org/vuls/id/647177/ | third party advisory us government resource |
http://seclists.org/fulldisclosure/2020/Jun/5 | mailing list third party advisory exploit |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html | vendor advisory broken link mailing list third party advisory |
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html | vendor advisory broken link mailing list third party advisory |
https://francozappa.github.io/about-bias/ | third party advisory |
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/ | vendor advisory |
http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html | third party advisory vdb entry |