CVE-2020-11539

CVSS V2 Medium 4.8 CVSS V3 High 8.1
Description
An issue was discovered on Tata Sonata Smart SF Rush 1.12 devices. It has been identified that the smart band has no pairing (mode 0 Bluetooth LE security level) The data being transmitted over the air is not encrypted. Adding to this, the data being sent to the smart band doesn't have any authentication or signature verification. Thus, any attacker can control a parameter of the device.
Overview
  • CVE ID
  • CVE-2020-11539
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-22T14:15:12
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:titan:sf_rush_smart_band_firmware:1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:titan:sf_rush_smart_band:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.5
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://medium.com/@sayliambure/hacking-a-5-smartband-824763ab6e8f Exploit Third Party Advisory
https://github.com/the-girl-who-lived/CVE-2020-11539/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:01:26 Added to TrackCVE
2022-12-04 15:23:03 2020-04-22T14:15Z 2020-04-22T14:15:12 CVE Published Date updated
2022-12-04 15:23:03 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 15:23:03 Analyzed Vulnerability Status updated