BLURtooth Vulnerability Lets Hackers Easily Target Nearby Bluetooth Devices

The Bluetooth Special Interest Group (Bluetooth SIG), an organisation that manages the development of Bluetooth standards, in a statement has admitted that an unpatched Bluetooth vulnerability in some of its previous iterations could allow hackers to bypass authentication keys and snoop on nearby devices. 

Dubbed ‘BLURtooth’ and tracked as CVE-2020-15802, the vulnerability was discovered independently by two groups of academics from the École Polytechnique Fédérale de Lausanne (EPFL) and Purdue University.

The flaw exists in Cross-Transport Key Derivation (CTKD) of devices supporting both Bluetooth Basic Rate/Enhanced Data Rate (BR/EDR) transportation methods as well as Low Energy (LE) connections, also known as “dual-mode” devices, in Bluetooth Specifications 4.2 through 5.0. The current version of the Bluetooth specification is 5.2.

According to the researches, CTKD when implemented to older versions of the specification, may allow escalation of access between the two transports with non-authenticated encryption keys replacing authenticated keys or weaker encryption keys replacing stronger encryption keys.

“Dual-mode devices using CTKD to generate a Long Term Keys (LTK)or Link Key (LK) are able to overwrite the original LTK or LK in cases where that transport was enforcing a higher level of security,” the researchers explain.

“Vulnerable devices must permit a pairing or bonding to proceed transparently with no authentication, or a weak key strength, on at least one of the BR/EDR or LE transports in order to be susceptible to attack.” 

According to an advisory published by Carnegie Mellon CERT Coordination Center, several potential attacks, grouped as ‘BLUR attacks,’ could be performed by exploiting ‘BLURtooth’, including a Man in the Middle (MITM) attack. 

To conduct successful attacks, a hacker must be within the wireless range of a vulnerable Bluetooth device that supports CTKD between the transports and permits pairing on either the BR/EDR or LE transport with no authentication or no access restrictions on pairing.

If a device spoofing another device’s identity becomes paired or bonded on a transport and the CTKD mechanism is used to derive a key that overwrites a pre-existing key of greater strength, then access to authenticated services may occur. This may allow a MITM attack between devices that were previously bonded using authenticated pairing when those peer devices are both vulnerable.

Bluetooth SIG has suggested that potentially vulnerable devices should be updated with restrictions on CTKD mandated in Bluetooth Core Specification versions 5.1 and later. It has also started communicating details on the vulnerability and its remedies to affected members of the organisation and is encouraging them to rapidly integrate any necessary patches. 

In addition, the SIG also advises Bluetooth users to ensure that they have installed the latest recommended updates from device and operating system manufacturers.

Kavita Iyer
Kavita Iyerhttps://www.techworm.net
An individual, optimist, homemaker, foodie, a die hard cricket fan and most importantly one who believes in Being Human!!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post