News Centre

Critical Bluetooth Vulnerability Exposes Millions Of Devices

Article by diogo@techpatrol.com.au
November 2, 2018

SHARE THIS POST:

BleedingBits Bluetooth Flaw - Vulnerability - Tech-Patrol

Security researchers from Israeli security firm Armis, have unveiled details of two critical vulnerabilities in Bluetooth’s Low Energy Chips (BLE) that are embedded in millions of access points and networking devices used by enterprises around the world. Throughout this article, we will look to bring light into the situation to make sure that you’re better equipped in understanding how critical this can be if you’re breached. 

Titled BleedingBit, the set of two vulnerabilities are one of the worst found within Bluetooth in recent years. This vulnerability allowed attackers to execute arbitrary code which will allow full control of vulnerable devices without the authentication process, not only that, the vulnerabilities can also access point-of-sales/IoT devices, and worst of all attackers are also given access medical devices such as insulin pumps and pacemakers through these two flaws.

The vulnerability exists in Bluetooth Low Energy (BLC) Stak Chip made by Texas Instruments (TI) that are being used by Cisco, Meraki, and Aruba in their enter enterprise line of products.

Who is Armis?

Armis is the same security firm that last year discovered BlueBorne, a set of nine Zero-Day Bluetooth-related flaws in Android, Windows, Linux and IOS that affected billions of devices, including smartphones, laptops, TVs, watches and automobile audio systems.

BleedingBit RCE Vulnerability #1 BLE Chips (CVE-2018-16986)

The first Bluetooth vulnerability exists in TI chips CC2640 and CC2650 and affects many Cisco and Meraki’s Wi-Fi access points. Labels as CVE-2018-16986, the bug takes advantage of a loophole in the way Bluetooth chips analyze incoming data.

The vulnerability works by driving more traffic to a BLE chip that it’s supposed to handle which then causes a memory corruption, commonly known as a buffer overflow attack, which could allow an attacker to run malicious code on an affected device.

“First, the attacker sends multiple benign BLE broadcast messages, called Advertising Packets, which will be stored on the memory of the vulnerable BLE chip in the targeted device,” researchers explained.

“Next, the attacker sends the overflow packet, which is a standard advertising packet with a subtle alteration – a specific bit in its header turned ON instead of off. This bit causes the chip to allocate the information from the packet a much larger space than it really needs, triggering an overflow of critical memory in the process.” teh researchers continued.

 

 

BleedingBit OAD RCE Flaw #2 in BLE Chips (CVE-2018-7080)

The second vulnerability, identified as CVE-2018-7080, resides in CC2642R2, CC2640R2, CC2640, CC2650, CC2540, and CC2541 TI Chips, and affects Aruba’s Wi-Fi access point Series 300.

Where did this come from?

This particular vulnerability stems from an issue with Texas Instrumentals’ firmware update feature in BLE chips called Over the Air firmware Download (OAD). Since all Aruba access points share the same OAD password which can be “obtained by sniffing a legitimate update or by reverse-engineering Aruba’s BLE firmware,” an attacker can deliver a malicious update to the targeted access point and rewrite its operating system, gaining full control over the device.

“By default, the OAD feature is not automatically configured to address secure firmware updates. It allows a simple update mechanism of the firmware running on the BLE chip over a GATT transaction,” researchers explained.

“An attacker… can connect to the BLE chip on a vulnerable access point and upload a malicious firmware containing the attacker’s own code, effectively allowing a completely rewrite its operating system, thereby gaining full control over it,” the researchers stated.

Can I fix this?

The best part about this horrible vulnerability is that there is also some good news. Armis discovered the BleedingBit vulnerabilities earlier this year and thankfully/responsibly reported all affected vendors in June 2018, and then also contacted and worked with affected companies to help them roll our appropriate updates to address the issues.

Texas Instruments confirmed both the vulnerabilities found by Amir and have now released security patches for affected hardware on Thursday that will be available through respective OEMS.

 

 

Cisco, which also owns Merakireleased BLE-STACK version 2.2.2 for three Aironet Series wireless access points (1542 AP, 1815 AP, 4800 AP), and Meraki series access points (MR33, MR30H, MR74, MR53E), on Thursday to address CVE-2018-16986.

Aruba has also released a security patch for its Aruba 3xx and IAP-3xx series access points to address the CVE-2018-7080 flaw.

At this stage, no vendor knows or have documented that these vulnerabilities have been exploited in wild, unlike the Zero-Day Microsoft vulnerabilities found last month. However, we recommend updates to be done immediately and if you need any assistance please contact our team as soon as possible.

 

Other Articles You May Enjoy:

Share your thoughts in the Comments section:

Subscribe For The Latest In Technology

Other Posts You May Like

TECH NEWS & UPDATES

Please enter your name.
Please enter a valid email address.
Something went wrong. Please check your entries and try again.

RECENT POSTS

Going Global - Entrepreneur - Office 365

5 Ways Office 365 Can Take You Global

Understanding VoIP - Voice Over Internet Protocol

Understanding ‘VoIP’

Office 365 Security - Tech Patrol

What Tech Patrol Does To Secure Office 365 Data

Microsoft Windows 7

Microsoft Pulls The Plug And Businesses Are Not Happy

White Paper

Enjoy this free eBook

Tech Patrol - Microsoft Office 365

White Paper (Why businesses Are Migrating to Cloud)

  • This field is for validation purposes and should be left unchanged.
critical-bluetooth-vulnerability-exposes-millions-of-devices-tech-success
Scroll to Top