Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

BLURtooth Vulnerability Can Allow Bluetooth MITM Attacks

A security vulnerability in the Cross-Transport Key Derivation (CTKD) of devices supporting both Bluetooth BR/EDR and LE could allow an attacker to overwrite encryption keys, researchers have discovered.

A security vulnerability in the Cross-Transport Key Derivation (CTKD) of devices supporting both Bluetooth BR/EDR and LE could allow an attacker to overwrite encryption keys, researchers have discovered.

Dubbed BLURtooth, the issue was identified independently by researchers at the École Polytechnique Fédérale de Lausanne (EPFL) in Switzerland and Purdue University. The flaw is related to CTKD in implementations where pairing and encryption with both Low Energy (LE) and Basic Rate/Enhanced Data Rate (BR/EDR) are supported, in Bluetooth specifications 4.0 through 5.0.

The implementation of CTKD in older versions of the specification “may permit escalation of access between the two transports with non-authenticated encryption keys replacing authenticated keys or weaker encryption keys replacing stronger encryption keys,” the Bluetooth Special Interest Group (SIG) explains.

The researchers also discovered that CTKD could allow “a remote paired device to access some LE services if BR/EDR access is achieved or BR/EDR profiles if LE access is achieved.” However, this is considered normal behavior, and the SIG does not consider the cross-transport procedures as being security bugs.

The BLURtooth attack, the SIG explains, requires for the attacker to be within wireless range of a vulnerable product that permits pairing on either the BR/EDR or LE transport (with no authentication or no user-controlled access restrictions).

“If a device spoofing another device’s identity becomes paired or bonded on a transport and CTKD is used to derive a key which then overwrites a pre-existing key of greater strength or that was created using authentication, then access to authenticated services may occur,” the Bluetooth SIG reveals.

This may allow an adversary to mount a Man-In-The-Middle (MITM) attack between devices that have been paired and authenticated, provided that both of them are vulnerable.

In a vulnerability note on Wednesday, the CERT Coordination Center (CERT/CC) revealed that the issue, which is tracked as CVE-2020-15802, may allow an attacker to gain access to profiles or services that should otherwise be restricted.

Advertisement. Scroll to continue reading.

Restrictions on CTKD that were included in Bluetooth Core Specification 5.1 and later should be introduced in potentially vulnerable implementations as well, the SIG recommends.

“Implementations should disallow overwrite of the LTK or LK for one transport with the LTK or LK derived from the other when this overwrite would result in either a reduction of the key strength of the original bonding or a reduction in the MITM protection of the original bonding (from authenticated to unauthenticated). This may require that the host track the negotiated length and authentication status of the keys in the Bluetooth security database,” CERT/CC explains.

The Bluetooth SIG also recommends performing additional conformance tests so as to make sure that overwriting an authenticated encryption key is not allowed on devices that feature support for Bluetooth Core Specification version 5.1 or newer. Furthermore, devices should restrict when they are pairable, as well as the duration of pairing mode.

Related: SweynTooth: Bluetooth Vulnerabilities Expose Many Devices to Attacks

Related: Bluetooth Vulnerability Allows Attackers to Impersonate Previously Paired Devices

Related: Critical Bluetooth Vulnerability Exposes Android Devices to Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.