Friday, March 29, 2024

BRAKTOOTH – New Bluetooth Bugs Let Hackers Perform ACE & DoS Attack On Millions of Devices

Recently, the Singapore University of Technology and Design has published details of more than a dozen vulnerabilities in the Bluetooth Classic [BR/EDR] protocol. 

According to research, this can be utilized to implement a variety of malicious actions, like launching device failures to accomplishing arbitrary code, and taking control of an unsafe system.

After going through the detected vulnerability the experts claimed that this vulnerability, is collectively known as BrakTooth, and it has affected SoCs from a number of companies, that include the market veterans:-

  • Intel
  • Qualcomm
  • Texas Instruments
  • Infineon (Cypress)
  • Silicon Labs

Attack Scenario

The threat actors of BRAKTOOTH only require a cheap ESP32 development kit (ESP-WROVER-KIT) along with a custom (non-compliant) LMP firmware and a PC to run the PoC tool during their attack. 

However, the PoC tool interacts with the ESP32 board via serial port (/dev/ttyUSB1) and later it originates the attacks as per their itemized target BDAddress (<target bdaddr>) and exploit name parameter (<exploit_name>).

Not only this but they also affirmed that the PoC tool logs over-the-air (OTA) packets and initially examines the shape of the target by arranging a paging timeout (no response) or they also check it alternatively by getting status straight from the target through a serial port, ssh connection, etc.

Consequence of BrakTooth

After investigating the vulnerability, the cybersecurity analysts have created several concrete attacks leveraging the BrakTooth vulnerabilities, that’s why they have mentioned the samples that generally launch the arbitrary code execution (ACE) or Denial of Service (DoS) on aimed devices.

  • Arbitrary Code Execution in IoTs
  • DoS in Laptops & Smartphones
  • Freezing Audio Products
  • Estimating the Scope of BrakTooth
  • Product Design Considerations

Affected BT BR/EDR chipsets 

BRAKTOOTH

Types of devices affected

Here is the list of devices that are affected mentioned below:-

  • Smartphones
  • Infotainment systems
  • Laptop and desktop systems
  • Audio devices (speakers, headphones)
  • Home entertainment systems
  • Keyboards
  • Toys
  • Industrial equipment like programmable logic controllers (PLCs)

Vulnerabilities discovered

Here is the list of vulnerabilities discovered are mentioned below:-

  • Feature Pages Execution (CVE-2021-28139)
  • Truncated SCO Link Request (CVE-2021-34144)
  • Duplicated IOCAP (CVE-2021-28136)
  • Feature Response Flooding (CVE-2021-28135/28155/31717)
  • LMP Auto Rate Overflow (CVE-2021-31609/31612)
  • LMP 2-DH1 Overflow (Pending CVE)
  • LMP DM1 Overflow (CVE-2021-34150)
  • Truncated LMP Accepted (CVE-2021-31613)
  • Invalid Setup Complete (CVE-2021-31611)
  • Host Connection Flooding (CVE-2021-31785)
  • Same Host Connection (CVE-2021-31786)
  • LMP AU Rand Flooding (CVE-2021-31610/34149/34146/34143)
  • LMP Invalid Max Slot Type (CVE-2021-34145)
  • Max Slot Length Overflow (CVE-2021-34148)
  • Invalid Timing Accuracy (CVE-2021-34147/Pending/Pending)
  • Paging Scan Disable (Pending CVE)

BT Firmware Patches

Security Patch

After investigation, the security analysts came to know that total of 11 vendors were being attacked by this vulnerability. However, all the 11 vendors were requested months before the security researchers announced their findings and informed about these security issues.

But after giving warnings for more than 90 days there were many vendors who have not patched the vulnerability in time. 

While the vendors who have patched it are Espressif Systems, Infineon (former Cypress), and Bluetrum, but on the other side, Texas Instruments declared that they would not be addressing the flaws that are impacting their chipsets.

In one of the reports the researchers claimed that using other vulnerabilities, the threat actors can cause the Bluetooth service to malfunction on smartphones and laptops.

Amongst the vulnerable devices, they indicated that Microsoft Surface laptops, Dell desktops, as well as various models of smartphones based on Qualcomm chips and to carry out this kind of attacks will need Bluetooth equipment, that is costing less than $15.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles