Encryption vulnerability in various Bluetooth implementations

    The lack of Bluetooth protocol has been overlooked for over a decade, but thunder still struck. Check your devices!

    Israeli scientists Eli Biham Lior and Newman have discovered a serious cryptographic vulnerability in the specification of the Bluetooth standard. The breach allows an attacker to carry out a man-in-the-middle attack to intercept and replace encryption keys during a connection between two devices. The problem is related to insufficient verification of security parameters and affects the implementation of the protocol in vendor device drivers such as Apple, Qualcomm, Intel and Broadcom, and many others.

    Vulnerability under number CVE-2018-5383 , which was announcedBluetooth SIG, potentially allows attackers to intervene in the process of pairing two devices via Bluetooth.

    image
    Image digit.in

    How to pair Bluetooth devices


    During the pairing process, devices “agree” on creating a shared private key, which will be used to encrypt data in the future. The initial data exchange takes place over an unsecured radio channel using the elliptic-curve Diffie-Hellman protocol (ECDH).

    During pairing, the two devices establish relationships by creating a shared secret known as the link key. If both devices store the same communication key, they are called paired or paired. A device that wants to communicate only with a paired device can cryptographically authenticate the identifier of the other device, ensuring that it is the same device with which it had previously paired. After the link key is created, the link is Asynchronous Connection-Less (ACL) communication.between devices can be encrypted to protect the exchange data from eavesdropping. The user can optionally delete the communication keys from the device he owns, which breaks the pairing between devices. Therefore, the second device from the former “pair” of the device may still store the communication key for the device with which it is no longer associated.

    What is the essence of vulnerability


    Israeli researchers have found that in many cases, the parameters of the elliptic curve used for encryption are too simple. This omission allows an unauthorized attacker who is in the signal receiving area to substitute an incorrect public key during the pairing of Bluetooth devices and with a high probability to impose a session key used to encrypt the communication channel.
    The attacking device needs to intercept the exchange of public keys, silence every transmission before it is received by the receiving party, send an acknowledgment of acceptance to the sending device, and then send the malicious data packet to the receiving device in a narrow time window.
    However, if only one of the connected devices is vulnerable, the attack is likely to fail. Having received the key, the attacker can intercept, decrypt and make changes to the Bluetooth traffic between two vulnerable devices.

    image
    Image arstechnica.com

    Exploitation of vulnerability seems to be rather difficult, but quite realistic, especially in combination with social engineering and low qualification of potential victims. The hacker should be located in a fairly small area (a few meters) of the steady reception of the Bluetooth signal of both attacked devices. However, if successful, the hacker gets the most opportunities for malicious activity.

    The cause of the vulnerability is the presence in the Bluetooth specification of only optional recommendations for checking public keys when pairing devices in Bluetooth LE Secure Connections and Bluetooth Secure Simple Pairing modes. Currently, the Bluetooth SIG team has already corrected the specification and led the procedure for verifying any public keys to the category of mandatory, and added verification of compliance with the new requirement in the certification tests.

    Affected area


    The vulnerability is present in the firmware and drivers from various manufacturers, including
    but not limited to vendors such as Apple, Broadcom, QUALCOMM and Intel. Fortunately for MacOS users, Apple released a fix for the bug as early as July 23.

    Dell has released a new driver for modules based on Qualcomm , which it uses, while the Lenovo emergency update is for devices with Intel modules .

    LG and Huawei mentioned the vulnerability CVE-2018-5383 in their bulletins for July updates for mobile devices.

    It is not yet known whether the vulnerability affects Android, Google or the Linux kernel in a global way. This is not mentioned in the July Google Android Security Bulletin or earlier bulletins.

    Although Microsoft has stated that Windows is not directly affected, Intel has published lists of numerous wireless modules whose software for Windows 7, 8.1 and 10, as well as for computers based on Chrome OS and Linux, is vulnerable.

    Warning


    It is worth remembering that if your mobile device is older than two or three years, it may also be affected by this and other Bluetooth vulnerabilities, but remain without a security patch from the manufacturer. It is recommended not to keep Bluetooth on permanently without real need (and it’s better not to turn it on at all) and to pair the devices only in a safe environment.

    Only registered users can participate in the survey. Sign in , please.

    Do you keep Bluetooth on?

    • 21.9% yes, constantly 20
    • 19.7% yes, constantly, but in the “not available for detection” mode 18
    • 2.1% turn on occasionally 2
    • 32.9% turn on strictly when necessary 30
    • 21.9% no, keep off 20
    • 1% I do not have Bluetooth modules in my areas 1
    • 0% I intentionally deleted Bluetooth from my devices 0

    Also popular now: