Lucene search

K
cve[email protected]CVE-2019-9506
HistoryAug 14, 2019 - 5:15 p.m.

CVE-2019-9506

2019-08-1417:15:11
CWE-310
CWE-327
web.nvd.nist.gov
403
3
bluetooth
br/edr
vulnerability
cve-2019-9506
encryption
key length
brute-force
knob
nvd

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.1%

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka “KNOB”) that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.

Affected configurations

NVD
Node
blackberryblackberryMatch-
AND
googleandroidMatch-
Node
appleiphone_osMatch12.4
OR
applemac_os_xMatch10.12.6
OR
applemac_os_xMatch10.13.6
OR
applemac_os_xMatch10.14.5
OR
appletvosMatch12.4
OR
applewatchosMatch5.3
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
Node
debiandebian_linuxMatch8.0
Node
opensuseleapMatch15.0
OR
opensuseleapMatch15.1
Node
redhatmrg_realtimeMatch2.0
OR
redhatvirtualization_host_eusMatch4.2
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_ausMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_for_real_timeMatch7
OR
redhatenterprise_linux_for_real_timeMatch8
OR
redhatenterprise_linux_for_real_time_eusMatch8.2
OR
redhatenterprise_linux_for_real_time_eusMatch8.4
OR
redhatenterprise_linux_for_real_time_for_nfvMatch7
OR
redhatenterprise_linux_for_real_time_for_nfvMatch8
OR
redhatenterprise_linux_for_real_time_for_nfv_eusMatch8.2
OR
redhatenterprise_linux_for_real_time_for_nfv_eusMatch8.4
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_tusMatch7.6
Node
huaweialp-al00bMatch-
AND
huaweialp-al00b_firmwareRange<9.1.0.333\(c00e333r2p1t8\)
Node
huaweiares-al00bMatch-
AND
huaweiares-al00b_firmwareRange<9.1.0.160\(c00e160r2p5t8\)
Node
huaweiares-al10dMatch-
AND
huaweiares-al10d_firmwareRange<9.1.0.160\(c00e160r2p5t8\)
Node
huaweiares-tl00cMatch-
AND
huaweiares-tl00c_firmwareRange<9.1.0.165\(c01e165r2p5t8\)
Node
huaweiasoka-al00axMatch-
AND
huaweiasoka-al00ax_firmwareRange<9.1.1.181\(c00e48r6p1\)
Node
huaweiatomu-l33_firmwareRange<8.0.0.147\(c605custc605d1\)
AND
huaweiatomu-l33Match-
Node
huaweiatomu-l41_firmwareRange<8.0.0.153\(c461custc461d1\)
AND
huaweiatomu-l41Match-
Node
huaweiatomu-l42_firmwareRange<8.0.0.155\(c636custc636d1\)
AND
huaweiatomu-l42Match-
Node
huaweibla-al00b_firmwareRange<9.1.0.329\(c786e320r2p1t8\)
AND
huaweibla-al00bMatch-
Node
huaweibla-l29c_firmwareRange<9.1.0.300\(c605e2r1p12t8\)
AND
huaweibla-l29cMatch-
Node
huaweibla-tl00b_firmwareRange<9.1.0.329\(c01e320r1p1t8\)
AND
huaweibla-tl00bMatch-
Node
huaweibarca-al00_firmwareRange<8.0.0.366\(c00\)
AND
huaweibarca-al00Match-
Node
huaweiberkeley-al20_firmwareRange<9.1.0.333\(c00e333r2p1t8\)
AND
huaweiberkeley-al20Match-
Node
huaweiberkeley-l09_firmwareRange<9.1.0.332\(c432e5r1p13t8\)
AND
huaweiberkeley-l09Match-
Node
huaweiberkeley-tl10_firmwareRange<9.1.0.333\(c01e333r1p1t8\)
AND
huaweiberkeley-tl10Match-
Node
huaweicairogo-l22_firmwareRange<cairogo-l22c461b153
AND
huaweicairogo-l22Match-
Node
huaweicharlotte-l29c_firmwareRange<9.1.0.311\(c605e2r1p11t8\)
AND
huaweicharlotte-l29cMatch-
Node
huaweicolumbia-al10b_firmwareRange<9.1.0.333\(c00e333r1p1t8\)
AND
huaweicolumbia-al10bMatch-
Node
huaweicolumbia-al10i_firmwareRange<9.1.0.335\(c675e8r1p9t8\)
AND
huaweicolumbia-al10iMatch-
Node
huaweicolumbia-l29d_firmwareRange<9.1.0.350\(c10e5r1p14t8\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicolumbia-tl00d_firmwareRange<8.1.0.186\(c01gt\)
AND
huaweicolumbia-tl00dMatch-
Node
huaweicornell-al00a_firmwareRange<9.1.0.333\(c00e333r1p1t8\)
AND
huaweicornell-al00aMatch-
Node
huaweicornell-al00i_firmwareRange<9.1.0.363\(c675e3r1p9t8\)
AND
huaweicornell-al00iMatch-
Node
huaweicornell-al00ind_firmwareRange<8.2.0.141\(c675custc675d1gt\)
AND
huaweicornell-al00indMatch-
Node
huaweicornell-al10ind_firmwareRange<9.1.0.363\(c675e2r1p9t8\)
AND
huaweicornell-al10indMatch-
Node
huaweicornell-l29a_firmwareRange<9.1.0.336\(c636e2r1p12t8\)
AND
huaweicornell-l29aMatch-
Node
huaweicornell-tl10b_firmwareRange<9.1.0.333\(c01e333r1p1t8\)
AND
huaweicornell-tl10bMatch-
Node
huaweidubai-al00a_firmwareRange<8.2.0.190\(c00r2p2\)
AND
huaweidubai-al00aMatch-
Node
huaweidura-al00a_firmwareRange<1.0.0.182\(c00\)
AND
huaweidura-al00aMatch-
Node
huaweidura-tl00a_firmwareRange<1.0.0.176\(c01\)
AND
huaweidura-tl00aMatch-
Node
huaweiemily-l29c_firmwareMatch8.1.0.156\(c605\)
AND
huaweiemily-l29cMatch-
Node
huaweiever-l29b_firmwareRange<9.1.0.338\(c185e3r3p1\)
AND
huaweiever-l29bMatch-
Node
huaweifigo-l23_firmwareRange<9.1.0.160\(c605e6r1p5t8\)
AND
huaweifigo-l23Match-
Node
huaweifigo-l31_firmwareMatch8.0.0.122d\(c652\)
AND
huaweifigo-l31Match-
Node
huaweifigo-tl10b_firmwareRange<9.1.0.130\(c01e115r2p8t8\)
AND
huaweifigo-tl10bMatch-
Node
huaweiflorida-al20b_firmwareRange<9.1.0.128\(c00e112r1p6t8\)
AND
huaweiflorida-al20bMatch-
Node
huaweiflorida-l21_firmwareRange<9.1.0.150\(c185e6r1p5t8\)
AND
huaweiflorida-l21Match-
Node
huaweiflorida-l22_firmwareRange<9.1.0.150\(c636e6r1p5t8\)
AND
huaweiflorida-l22Match-
Node
huaweiflorida-l23_firmwareRange<9.1.0.154\(c605e7r1p2t8\)
AND
huaweiflorida-l23Match-
Node
huaweiflorida-tl10b_firmwareRange<9.1.0.128\(c01e112r1p6t8\)
AND
huaweiflorida-tl10bMatch-
Node
huaweihonor_20_firmwareRange<9.1.0.143\(c675e8r2p1\)
AND
huaweihonor_20Match-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.154\(c185e2r5p1\)
AND
huaweihonor_20_proMatch-
Node
huaweimate_20_firmwareMatch-
AND
huaweimate_20Match-
Node
huaweimate_20_pro_firmwareMatch-
AND
huaweimate_20_proMatch-
Node
huaweimate_20_x_firmwareMatch-
AND
huaweimate_20_xMatch-
Node
huaweip_smart_firmwareMatch-
AND
huaweip_smartMatch-
Node
huaweip_smart_2019_firmwareMatch-
AND
huaweip_smart_2019Match-
Node
huaweip20_firmwareMatch-
AND
huaweip20Match-
Node
huaweip20_pro_firmwareMatch-
AND
huaweip20_proMatch-
Node
huaweip30_firmwareMatch-
AND
huaweip30Match-
Node
huaweip30_pro_firmwareMatch-
AND
huaweip30_proMatch-
Node
huaweiy5_2018_firmwareMatch-
AND
huaweiy5_2018Match-
Node
huaweiy5_lite_firmwareMatch-
AND
huaweiy5_liteMatch-
Node
huaweiy6_2019_firmwareMatch-
AND
huaweiy6_2019Match-
Node
huaweiy6_prime_2018_firmwareMatch-
AND
huaweiy6_prime_2018Match-
Node
huaweiy6_pro_2019_firmwareMatch-
AND
huaweiy6_pro_2019Match-
Node
huaweiy7_2019_firmwareMatch-
AND
huaweiy7_2019Match-
Node
huaweiy9_2019_firmwareMatch-
AND
huaweiy9_2019Match-
Node
huaweinova_3_firmwareMatch-
AND
huaweinova_3Match-
Node
huaweinova_4_firmwareMatch-
AND
huaweinova_4Match-
Node
huaweinova_5_firmwareMatch-
AND
huaweinova_5Match-
Node
huaweinova_5i_pro_firmwareMatch-
AND
huaweinova_5i_proMatch-
Node
huaweinova_lite_3_firmwareMatch-
AND
huaweinova_lite_3Match-
Node
huaweiharry-al00c_firmwareMatch-
AND
huaweiharry-al00cMatch-
Node
huaweiharry-al10b_firmwareMatch-
AND
huaweiharry-al10bMatch-
Node
huaweiharry-tl00c_firmwareMatch-
AND
huaweiharry-tl00cMatch-
Node
huaweihima-l29c_firmwareMatch-
AND
huaweihima-l29cMatch-
Node
huaweihonor_10_lite_firmwareMatch-
AND
huaweihonor_10_liteMatch-
Node
huaweihonor_8a_firmwareMatch-
AND
huaweihonor_8aMatch-
Node
huaweihonor_8x_firmwareMatch-
AND
huaweihonor_8xMatch-
Node
huaweihonor_view_10_firmwareMatch-
AND
huaweihonor_view_10Match-
Node
huaweihonor_view_20_firmwareMatch-
AND
huaweihonor_view_20Match-
Node
huaweijakarta-al00a_firmwareMatch-
AND
huaweijakarta-al00aMatch-
Node
huaweijohnson-tl00d_firmwareMatch-
AND
huaweijohnson-tl00dMatch-
Node
huaweijohnson-tl00f_firmwareMatch-
AND
huaweijohnson-tl00fMatch-
Node
huaweikatyusha-al00a_firmwareMatch-
AND
huaweikatyusha-al00aMatch-
Node
huaweilaya-al00ep_firmwareMatch-
AND
huaweilaya-al00epMatch-
Node
huaweileland-l21a_firmwareMatch-
AND
huaweileland-l21aMatch-
Node
huaweileland-l31a_firmwareMatch-
AND
huaweileland-l31aMatch-
Node
huaweileland-l32a_firmwareMatch-
AND
huaweileland-l32aMatch-
Node
huaweileland-l32c_firmwareMatch-
AND
huaweileland-l32cMatch-
Node
huaweileland-l42a_firmwareMatch-
AND
huaweileland-l42aMatch-
Node
huaweileland-l42c_firmwareMatch-
AND
huaweileland-l42cMatch-
Node
huaweileland-tl10b_firmwareMatch-
AND
huaweileland-tl10bMatch-
Node
huaweileland-tl10c_firmwareMatch-
AND
huaweileland-tl10cMatch-
Node
huaweilelandp-al00c_firmwareMatch-
AND
huaweilelandp-al00cMatch-
Node
huaweilelandp-al10b_firmwareMatch-
AND
huaweilelandp-al10bMatch-
Node
huaweilelandp-al10d_firmwareMatch-
AND
huaweilelandp-al10dMatch-
Node
huaweilelandp-l22a_firmwareMatch-
AND
huaweilelandp-l22aMatch-
Node
huaweilelandp-l22c_firmwareMatch-
AND
huaweilelandp-l22cMatch-
Node
huaweilelandp-l22d_firmwareMatch-
AND
huaweilelandp-l22dMatch-
Node
huaweilondon-al40ind_firmwareMatch-
AND
huaweilondon-al40indMatch-
Node
huaweimadrid-al00a_firmwareMatch-
AND
huaweimadrid-al00aMatch-
Node
huaweimadrid-tl00a_firmwareMatch-
AND
huaweimadrid-tl00aMatch-
Node
huaweineo-al00d_firmwareMatch-
AND
huaweineo-al00dMatch-
Node
huaweiparis-al00ic_firmwareMatch-
AND
huaweiparis-al00icMatch-
Node
huaweiparis-l21b_firmwareMatch-
AND
huaweiparis-l21bMatch-
Node
huaweiparis-l21meb_firmwareMatch-
AND
huaweiparis-l21mebMatch-
Node
huaweiparis-l29b_firmwareMatch-
AND
huaweiparis-l29bMatch-
Node
huaweipotter-al00c_firmwareMatch-
AND
huaweipotter-al00cMatch-
Node
huaweipotter-al10a_firmwareMatch-
AND
huaweipotter-al10aMatch-
Node
huaweiprinceton-al10b_firmwareMatch-
AND
huaweiprinceton-al10bMatch-
Node
huaweiprinceton-al10d_firmwareMatch-
AND
huaweiprinceton-al10dMatch-
Node
huaweiprinceton-tl10c_firmwareMatch-
AND
huaweiprinceton-tl10cMatch-
Node
huaweisydney-al00_firmwareMatch-
AND
huaweisydney-al00Match-
Node
huaweisydney-l21_firmwareMatch-
AND
huaweisydney-l21Match-
Node
huaweisydney-l21br_firmwareMatch-
AND
huaweisydney-l21brMatch-
Node
huaweisydney-l22_firmwareMatch-
AND
huaweisydney-l22Match-
Node
huaweisydney-l22br_firmwareMatch-
AND
huaweisydney-l22brMatch-
Node
huaweisydney-tl00_firmwareMatch-
AND
huaweisydney-tl00Match-
Node
huaweisydneym-al00_firmwareMatch-
AND
huaweisydneym-al00Match-
Node
huaweisydneym-l01_firmwareMatch-
AND
huaweisydneym-l01Match-
Node
huaweisydneym-l03_firmwareMatch-
AND
huaweisydneym-l03Match-
Node
huaweisydneym-l21_firmwareMatch-
AND
huaweisydneym-l21Match-
Node
huaweisydneym-l22_firmwareMatch-
AND
huaweisydneym-l22Match-
Node
huaweisydneym-l23_firmwareMatch-
AND
huaweisydneym-l23Match-
Node
huaweitony-al00b_firmwareMatch-
AND
huaweitony-al00bMatch-
Node
huaweitony-tl00b_firmwareMatch-
AND
huaweitony-tl00bMatch-
Node
huaweiyale-al00a_firmwareMatch-
AND
huaweiyale-al00aMatch-
Node
huaweiyale-al50a_firmwareMatch-
AND
huaweiyale-al50aMatch-
Node
huaweiyale-l21a_firmwareMatch-
AND
huaweiyale-l21aMatch-
Node
huaweiyale-l61c_firmwareMatch-
AND
huaweiyale-l61cMatch-
Node
huaweiyale-tl00b_firmwareMatch-
AND
huaweiyale-tl00bMatch-
Node
huaweiyalep-al10b_firmwareMatch-
AND
huaweiyalep-al10bMatch-
Node
huaweiimanager_neteco_firmwareMatch-
AND
huaweiimanager_netecoMatch-
Node
huaweiimanager_neteco_6000_firmwareMatch-
AND
huaweiimanager_neteco_6000Match-
Node
huaweibla-l29c_firmwareRange<9.1.0.306\(c185e2r1p13t8\)
AND
huaweibla-l29cMatch-
Node
huaweibla-l29c_firmwareRange<9.1.0.306\(c432e4r1p11t8\)
AND
huaweibla-l29cMatch-
Node
huaweibla-l29c_firmwareRange<9.1.0.306\(c636e2r1p13t8\)
AND
huaweibla-l29cMatch-
Node
huaweibla-l29c_firmwareRange<9.1.0.307\(c635e4r1p13t8\)
AND
huaweibla-l29cMatch-
Node
huaweiberkeley-l09_firmwareRange<9.1.0.350\(c10e3r1p14t8\)
AND
huaweiberkeley-l09Match-
Node
huaweiberkeley-l09_firmwareRange<9.1.0.350\(c636e4r1p13t8\)
AND
huaweiberkeley-l09Match-
Node
huaweicharlotte-l29c_firmwareRange<9.1.0.325\(c185e4r1p11t8\)
AND
huaweicharlotte-l29cMatch-
Node
huaweicharlotte-l29c_firmwareRange<9.1.0.325\(c636e2r1p12t8\)
AND
huaweicharlotte-l29cMatch-
Node
huaweicharlotte-l29c_firmwareRange<9.1.0.328\(c432e5r1p9t8\)
AND
huaweicharlotte-l29cMatch-
Node
huaweicharlotte-l29c_firmwareRange<9.1.0.328\(c782e10r1p9t8\)
AND
huaweicharlotte-l29cMatch-
Node
huaweicolumbia-l29d_firmwareRange<9.1.0.350\(c185e3r1p12t8\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicolumbia-l29d_firmwareRange<9.1.0.350\(c461e3r1p11t8\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicolumbia-l29d_firmwareRange<9.1.0.350\(c636e3r1p13t8\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicolumbia-l29d_firmwareRange<9.1.0.351\(c432e5r1p13t8\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicornell-l29a_firmwareRange<9.1.0.341\(c185e1r1p9t8\)
AND
huaweicornell-l29aMatch-
Node
huaweicornell-l29a_firmwareRange<9.1.0.342\(c461e1r1p9t8\)
AND
huaweicornell-l29aMatch-
Node
huaweicornell-l29a_firmwareRange<9.1.0.347\(c432e1r1p9t8\)
AND
huaweicornell-l29aMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.311\(c461e2r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.325\(c185e2r1p12t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.325\(c636e7r1p13t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.326\(c635e2r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweiemily-l29c_firmwareRange<9.1.0.328\(c432e7r1p11t8\)
AND
huaweiemily-l29cMatch-
Node
huaweifigo-l31_firmwareRange<9.1.0.122\(c09e7r1p5t8\)
AND
huaweifigo-l31Match-
Node
huaweifigo-l31_firmwareRange<9.1.0.137\(c33e8r1p5t8\)
AND
huaweifigo-l31Match-
Node
huaweifigo-l31_firmwareRange<9.1.0.137\(c530e8r1p5t8\)
AND
huaweifigo-l31Match-
Node
huaweifigo-l31_firmwareRange<9.1.0.158\(c432e8r1p5t8\)
AND
huaweifigo-l31Match-
Node
huaweifigo-l31_firmwareRange<9.1.0.165\(c10e8r1p5t8\)
AND
huaweifigo-l31Match-
Node
huaweiflorida-l21_firmwareRange<9.1.0.150\(c432e6r1p5t8\)
AND
huaweiflorida-l21Match-
Node
huaweihonor_20_firmwareRange<9.1.0.149\(c675e8r2p1\)
AND
huaweihonor_20Match-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.154\(c185e2r5p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.154\(c432e2r5p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.154\(c636e2r3p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.155\(c10e2r3p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.170\(c185e2r5p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.170\(c636e2r3p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.171\(c10e2r3p1\)
AND
huaweihonor_20_proMatch-
Node
huaweihonor_20_pro_firmwareRange<9.1.0.172\(c432e2r5p1\)
AND
huaweihonor_20_proMatch-
CPENameOperatorVersion
google:androidgoogle androideq-

CNA Affected

[
  {
    "platforms": [
      "N/A"
    ],
    "product": "BR/EDR ",
    "vendor": "Bluetooth",
    "versions": [
      {
        "lessThanOrEqual": "5.1",
        "status": "affected",
        "version": "5.1",
        "versionType": "custom"
      }
    ]
  }
]

References

Social References

More

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.1%