-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3115
                Key Negotiation of Bluetooth Vulnerability
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9506  

Reference:         ASB-2019.0238

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190813-bluetooth

- --------------------------BEGIN INCLUDED TEXT--------------------

Key Negotiation of Bluetooth Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190813-bluetooth

First Published: 2019 August 13 17:00 GMT

Version 1.0:     Interim

Workarounds:     No workarounds available

CVE-2019-9506    


CVSS Score:
9.3  AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A weakness in the Bluetooth Basic Rate/Enhanced Data Rate (BR/EDR) protocol
    core specification exposes a vulnerability that could allow for an
    unauthenticated, adjacent attacker to perform a man-in-the-middle attack on
    an encrypted Bluetooth connection. The attack must be performed during
    negotiation or renegotiation of a paired device connection; existing
    sessions cannot be attacked.

    The issue could allow the attacker to reduce the entropy of the negotiated
    session key that is used to secure a Bluetooth connection between a paired
    device and a host device. An attacker who can successfully inject a
    malicious message into a Bluetooth connection during session negotiation or
    renegotiation could cause the strength of the session key to be susceptible
    to brute force attack.

    This advisory will be updated as additional information becomes available.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190813-bluetooth

Affected Products

  o The Vulnerable Products section includes Cisco bug IDs for each affected
    product. The bugs are accessible through the Cisco Bug Search Tool and
    contain additional platform-specific information, including workarounds (if
    available) and fixed software releases.
   
    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability that is described in this advisory:

    Product                                 Cisco Bug ID
                  Cisco Collaboration Desk Endpoints
    Cisco Webex DX70                        CSCvq80515
    Cisco Webex DX80                        CSCvq80515
                            Cisco IP Phones
    Cisco 8821 Wireless IP Phones           CSCvq80441
    Cisco 8845 IP Phones                    CSCvq80432 / CSCvq80432
    Cisco 8851 IP Phones                    CSCvq80439 / CSCvq80431
    Cisco 8861 IP Phones                    CSCvq80439 / CSCvq80431
    Cisco 8865 IP Phones                    CSCvq80432 / CSCvq80432
    Cisco SPA525G2 Small Business IP Phones CSCvq80426

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    that are at the top of this advisory and listed in the Vulnerable Products 
    section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Daniele Antonioli, SUTD, Singapore; Dr. Nils Ole
    Tippenhauer, CISPA, Germany; and Prof. Kasper Rasmussen, University of
    Oxford, England, for reporting this issue.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190813-bluetooth

Revision History

  o +---------+--------------------------+---------+---------+----------------+
    | Version |       Description        | Section | Status  |      Date      |
    +---------+--------------------------+---------+---------+----------------+
    | 1.0     | Initial public release.  | -       | Interim | 2019-August-13 |
    +---------+--------------------------+---------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9L8R
-----END PGP SIGNATURE-----