ID

VAR-202006-0176


CVE

CVE-2020-13702


TITLE

The Rolling Proximity Identifier Vulnerability regarding information leakage in

Trust: 0.8

sources: JVNDB: JVNDB-2020-006963

DESCRIPTION

The Rolling Proximity Identifier used in the Apple/Google Exposure Notification API beta through 2020-05-29 enables attackers to circumvent Bluetooth Smart Privacy because there is a secondary temporary UID. An attacker with access to Beacon or IoT networks can seamlessly track individual device movement via a Bluetooth LE discovery mechanism. ** Unsettled ** This case has not been confirmed as a vulnerability. The Rolling Proximity Identifier There is an information leakage vulnerability in. Vendors have challenged this vulnerability. For more information, please see below NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2020-13702Information may be obtained

Trust: 1.62

sources: NVD: CVE-2020-13702 // JVNDB: JVNDB-2020-006963

IOT TAXONOMY

category:['network device']sub_category:bluetooth device

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:the rolling proximity identifiermodel:the rolling proximity identifierscope:lteversion:2020-05-29

Trust: 1.0

vendor:the rolling proximity identifiermodel:the rolling proximity identifierscope:eqversion:2020/05/29

Trust: 0.8

sources: JVNDB: JVNDB-2020-006963 // NVD: CVE-2020-13702

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-13702
value: CRITICAL

Trust: 1.0

cve@mitre.org: CVE-2020-13702
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-006963
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202006-917
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-13702
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006963
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2020-13702
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 5.8
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-13702
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-006963
baseSeverity: CRITICAL
baseScore: 10
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-006963 // CNNVD: CNNVD-202006-917 // NVD: CVE-2020-13702 // NVD: CVE-2020-13702

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2020-006963 // NVD: CVE-2020-13702

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-917

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202006-917

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006963

PATCH

title:Exposure Notificationurl:https://blog.google/documents/70/Exposure_Notification_-_Bluetooth_Specification_v1.2.2.pdf

Trust: 0.8

sources: JVNDB: JVNDB-2020-006963

EXTERNAL IDS

db:NVDid:CVE-2020-13702

Trust: 2.5

db:JVNDBid:JVNDB-2020-006963

Trust: 0.8

db:CNNVDid:CNNVD-202006-917

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

sources: OTHER: None // JVNDB: JVNDB-2020-006963 // CNNVD: CNNVD-202006-917 // NVD: CVE-2020-13702

REFERENCES

url:https://blog.google/documents/70/exposure_notification_-_bluetooth_specification_v1.2.2.pdf

Trust: 1.6

url:https://github.com/normanluhrmann/infosec/raw/master/exposure-notification-vulnerability-20200616.pdf

Trust: 1.6

url:https://github.com/google/exposure-notifications-internals/commit/8f751a666697

Trust: 1.6

url:https://github.com/normanluhrmann/infosec/raw/master/exposure-notification-vulnerability-20200611.pdf

Trust: 1.6

url:https://github.com/google/exposure-notifications-internals/commit/8f751a666697c3cae0a56ae3464c2c6cbe31b69e

Trust: 1.6

url:https://github.com/normanluhrmann/infosec/raw/master/exposure-notification-vulnerability-20200616-2.pdf

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-13702

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13702

Trust: 0.8

url:https://raw.githubusercontent.com/normanluhrmann/infosec/master/exposure-notification-vulnerability-20200616-2.pdf

Trust: 0.8

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

sources: OTHER: None // JVNDB: JVNDB-2020-006963 // CNNVD: CNNVD-202006-917 // NVD: CVE-2020-13702

CREDITS

Norman Luhrmann, V

Trust: 0.6

sources: CNNVD: CNNVD-202006-917

SOURCES

db:OTHERid: -
db:JVNDBid:JVNDB-2020-006963
db:CNNVDid:CNNVD-202006-917
db:NVDid:CVE-2020-13702

LAST UPDATE DATE

2025-01-30T20:43:15.406000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-006963date:2020-07-27T00:00:00
db:CNNVDid:CNNVD-202006-917date:2021-03-02T00:00:00
db:NVDid:CVE-2020-13702date:2024-11-21T05:01:46.160

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-006963date:2020-07-27T00:00:00
db:CNNVDid:CNNVD-202006-917date:2020-06-11T00:00:00
db:NVDid:CVE-2020-13702date:2020-06-11T19:15:10.073