Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

BlackBerry Patches Authentication Bypass, Information Disclosure Vulnerabilities

BlackBerry released patches Tuesday to plug a pair of security vulnerabilities.

BlackBerry released patches Tuesday to plug a pair of security vulnerabilities.

The first vulnerability affects the BlackBerry 10 file-sharing service vulnerability and impacts BlackBerry Z10, BlackBerry Z30, BlackBerry Q10 and BlackBerry Q5 smartphones. According to the company, the vulnerability could allow authentication bypass in the Wi-Fi sharing service supplied with affected versions of BlackBerry 10 OS, which allows users to share files from the SD card and the media folder over a Wi-Fi network.

“Successful exploitation of this vulnerability could potentially result in an attacker gaining the ability to read, write, or modify data on the device,” according to the company. “In order to exploit this vulnerability, an attacker must connect to an affected BlackBerry smartphone’s file sharing service.”

As of the time the patch was issued, BlackBerry said it is not aware of any attacks targeting the vulnerability. In order for it to be exploited, the attacker would have to locate and connect to a vulnerable smartphone over a Wi-Fi network, and that the victim have file-sharing over Wi-Fi enabled.

The second vulnerability deals with an information disclosure vulnerability affecting BlackBerry Enterprise Service 10 and BlackBerry Enterprise Server 5.0.4 customers. According to the company, a vulnerability exists in the implementation of the logging of exceptions encountered during user or session management in the affected products. 

“During rare cases of an exception, certain credentials are logged in an encoded form or in plain text. For BlackBerry Enterprise Server 5, these credentials include shared secrets that are used between the Enterprise Instant Messenger server and device clients to encrypt enterprise instant messages,” according to BlackBerry. “For BES10, they consist of shared secrets and domain credentials. Typically, only the system administrator would have access to the affected diagnostic logs.”

Successful exploitation would result in an attacker getting logged shared secrets from the exception log on BlackBerry Enterprise Server or BES10 components.

“An attacker could use a shared secret to remove encryption on Enterprise Instant Messenger messages,” according to the company. “In order to exploit this vulnerability, an attacker must first access the server through either a valid logon or an unrelated compromise of the server, and then gain access to the exception logs. This access could occur directly, over the adjacent network if the directory were shared, or from an unencrypted backup of the server. In order to remove encryption on enterprise instant messages, the attacker must also gain access to relevant messages, which would require an additional Man-in-the-middle (MitM) attack.”

Advertisement. Scroll to continue reading.

According to BlackBerry, the vulnerability was not known to be getting exploited at the time of the patch.

“While there are currently no known active attacks, we recommend customers apply the latest software update to fully protect against this issue,” said Mike K. Brown, vice president of security product management and research at BlackBerry. “BES customer risk is limited by the default access controls, which help limit an attacker’s ability to gain access to both the server and diagnostic logs.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.