Tuesday, December 5, 2023

7 New Bugs in Bluetooth Let Hackers Impersonate As Legitimate Device & Launch DDoS Attacks

Bluetooth is currently used in millions of devices, and the Carnegie Mellon CERT Coordination Center (CERT/CC) has recently reported 7 security flaws in Bluetooth that allow attackers to impersonate as legitimate devices and launch DDoS attacks.

In total seven vulnerabilities were revealed, including the vulnerabilities affected during device pairing and provisioning to join a mesh network. 

Researchers at the French National Agency for the Security of Information Systems (ANSSI) discovered and reported to the Bluetooth Special Interest Group (Bluetooth SIG), it’s a group that supervises the development of Bluetooth standards.

The security experts have pointed out these two specifications as vulnerabilities, and here they are mentioned below:-

  • Core Specification 5.2
  • Mesh Profile 1.0.1

However, just after the discovery, the Bluetooth Special Interest Group (Bluetooth SIG) has already provided the recommendations for each vulnerability, that are affecting the Core Specification 5.2, and Mesh Profile 1.0.1.

List of vulnerabilities

  • CVE ID: CVE-2020-26559
  • Vulnerability: Bluetooth Mesh Profile AuthValue leak
  • Affected specs: Mesh Profile Spec, v1.0 to v1.0.1
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/authvalue-leak/)
  • CVE ID: CVE-2020-26556
  • Vulnerability: Malleable commitment in Bluetooth Mesh Profile provisioning
  • Affected specs: Mesh Profile Spec, v1.0 to v1.0.1
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/malleable/)
  • CVE ID: CVE-2020-26557
  • Vulnerability: Predictable Authvalue in Bluetooth Mesh Profile provisioning leads to MITM
  • Affected specs: Mesh Profile Spec, v1.0 to v1.0.1
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/predicatable-authvalue/)
  • CVE ID: CVE-2020-26560
  • Vulnerability: Impersonation attack in Bluetooth Mesh Profile provisioning
  • Affected specs: Mesh Profile Spec, v1.0 to v1.0.1
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/impersonation-mesh/)
  • CVE ID: CVE-2020-26555
  • Vulnerability: Impersonation in the BR/EDR pin-pairing protocol
  • Affected specs: Core Spec, v1.0B to 5.2
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/impersonation-pin-pairing/)
  • CVE ID: N/A
  • Vulnerability: Authentication of the Bluetooth LE legacy-pairing protocol
  • Affected specs: Core Spec, v4.0 to 5.2
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/legacy-pairing/)
  • CVE ID: CVE-2020-26558
  • Vulnerability: Impersonation in the Passkey entry protocol
  • Affected specs: Core Spec, v2.1 to 5.2
  • Notice: SIG Security Notice (https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/)

The devices that support the core technology of “Bluetooth” are vulnerable to the passkey input protocol that is used in Secure Simple Pairing (SSP), Secure Connections (SC), and LE Secure Connections (LESC). 

In these circumstances, if a man-in-the-middle attack is received, then an attacker can easily spoof the device.

Moreover, the cybersecurity experts have asserted that in the Bluetooth Core Specification versions 4.0 – 5.2 the vulnerabilities are correlated with LE Legacy Pairing authentication.

So, here, if the attacker doesn’t know the temporary key, then it will be possible for the attacker to succeed in Phase 2 of legacy authentication by exploiting the confirmation items and random numbers of the other device in LE legacy pairing.

Affected vendors

Till now the Carnegie Mellon CERT Coordination Center (CERT/CC) has identified the following vendors who are affected:- 

  • Red Hat
  • Cisco
  • Android Open Source Project (AOSP)
  • Cradlepoint
  • Intel
  • Microchip Technology

Among all these affected vendors, AOSP and Cisco is the first to respond and already working to distribute the security updates to fix the following flaws:-

  • CVE-2020-26555
  • CVE-2020-26558

While CERT/CC noted that the other affected vendors like Intel, Red Hat, and Cradlepoint have not yet issued any statements on this matter.

Website

Latest articles

Hackers Use Weaponized Documents to Attack U.S. Aerospace Industry

An American aerospace company has been the target of a commercial cyberespionage campaign dubbed...

Active Attacks Targeting Google Chrome & ownCloud Flaws: CISA Warns

The CISA announced two known exploited vulnerabilities active attacks targeting Google Chrome & own...

Cactus Ransomware Exploiting Qlik Sense code execution Vulnerability

A new Cactus Ransomware was exploited in the code execution vulnerability to Qlik Sense...

Hackers Bypass Antivirus with ScrubCrypt Tool to Install RedLine Malware

The ScrubCrypt obfuscation tool has been discovered to be utilized in attacks to disseminate the RedLine Stealer...

Hotel’s Booking.com Hacked Logins Let Attacker Steal Guest Credit Cards

According to a recent report by Secureworks, a well-planned and advanced phishing attack was...

Critical Zoom Vulnerability Let Attackers Take Over Meetings

Zoom, the most widely used video conferencing platform has been discovered with a critical...

Hackers Using Weaponized Invoice to Deliver LUMMA Malware

Hackers use weaponized invoices to exploit trust in financial transactions, embedding malware or malicious...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

API Attack Simulation Webinar

Live API Attack Simulation

In the upcoming webinar, Karthik Krishnamoorthy, CTO and Vivek Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked.The session will cover:an exploit of OWASP API Top 10 vulnerability, a brute force account take-over (ATO) attack on API, a DDoS attack on an API, how a WAAP could bolster security over an API gateway

Related Articles