New Bluetooth bug with remote access vulnerabilities, hotfix rolled out



[ad_1]

A new cryptographic bug appeared that would affect the Bluetooth implementations of several operating system drivers manufactured by big companies like Apple, Broadcom, Intel, Qualcomm, among others. One report suggests that this bug has occurred due to insufficient validation of encryption settings on secure Bluetooth connections. Tracked as CVE-2018-5383, this Bluetooth bug seems to have affected both the "Secure Simple Pairing" and "Secure Connections" processes of the Bluetooth and Bluetooth LE standard, respectively.

According to a Bleeping Computer report, Israeli scientists Lior Neumann and Eli Biham, of the Israel Institute of Technology, discovered the CVE-2018-5383 virus. In a Monday blog post, Bluetooth Special Interest Group (SIG) acknowledged the bug and said it's possible that some vendors have developed Bluetooth-enabled products that do not perform public key validation for the matching procedure. This can potentially give remote access to attackers who are in the wireless range of two vulnerable devices.

"The attacking device should intercept the public key exchange by blocking each transmission, sending an acknowledgment to the sending device, and then injecting the malicious packet at the receiving device into the sending device. a narrow time window. If only one device had the vulnerability, the attack would not be successful, "says the blog.

As a solution, the Bluetooth SIG has updated its Bluetooth specification to The GIS has also added tests for this vulnerability to its Bluetooth qualifying program. been affected by the Bluetooth bug. In addition, this article also explains the reason for this vulnerability.

"Bluetooth uses a device matching mechanism based on the elliptic curve Diffie-Hellman (ECDH) key exchange to enable encrypted communication between the devices of a private key and a device. a public key, and public keys are exchanged to produce a shared matching key, "he notes. "Devices must also agree on the elliptical curve parameters used. Previous work on" Invalid Curve Attack "has shown that ECDH parameters are not always validated before they are used in the calculation of the resulting shared key, which reduces the effort of the attacker private key to the attacked device if the implementation does not validate all parameters before calculating the shared key. "[19659002] According to Bleeping Computer, Apple, Broadcom, Intel and Qualcomm have already issued software patches for this vulnerability. In addition, CERT was unable to detect whether the devices running the Google, AOSP, and Linux software were affected or not. Software updates on laptops, desktops and smartphones, as well as firmware updates on IoT devices are expected in the coming weeks.

<! –

->

[ad_2]
Source link