Key Negotiation of Bluetooth Vulnerability in Cisco products



Published: 2019-08-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-9506
CWE-ID CWE-310
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco SPA525G2 Small Business IP Phones
Hardware solutions / Office equipment, IP-phones, print servers

Cisco Wireless IP Phone 8851
Hardware solutions / Office equipment, IP-phones, print servers

Cisco Wireless IP Phone 8845
Hardware solutions / Office equipment, IP-phones, print servers

Cisco Wireless IP Phone 8821
Hardware solutions / Office equipment, IP-phones, print servers

Cisco IP Phone 8865
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco IP Phone 8861
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco DX80 Series IP Phones
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco DX70 Series IP Phones
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cryptographic issues

EUVDB-ID: #VU20290

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9506

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to sensitive information.

The vulnerability exists due to a weakness in Bluetooth Basic Rate/Enhanced Data Rate (BR/EDR) protocol core specification that allows an attacker with close proximity to the affected system to perform a man-in-the-middle attack on an encrypted Bluetooth connection.

Successful exploitation of the vulnerability may allow an attacker to gain access to sensitive information or perform unauthorized actions.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco SPA525G2 Small Business IP Phones: All versions

Cisco Wireless IP Phone 8851: All versions

Cisco Wireless IP Phone 8845: All versions

Cisco Wireless IP Phone 8821: All versions

Cisco IP Phone 8865: All versions

Cisco IP Phone 8861: All versions

Cisco DX80 Series IP Phones: All versions

Cisco DX70 Series IP Phones: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190813-bluetooth


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###