Vulnerability in Broadcom Chips: Bluetooth Random-Number Generation Mishandling

Vulnerability in Broadcom Chips: Bluetooth Random-Number Generation Mishandling

CVE-2020-6616 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).

Learn more about our Web Application Penetration Testing UK.