Application Security

Vulnerabilities in Zephyr’s Bluetooth LE Stack May Lead to DoS Attacks

Multiple vulnerabilities recently patched in Zephyr’s Bluetooth LE stack could be exploited to cause denial of service conditions, prevent further connections, or even leak sensitive information, according to a warning from researchers at the Synopsys Cybersecurity Research Center (CyRC).

<p><span><strong><span style="font-family: &amp;quot;"><span>Multiple vulnerabilities recently patched in Zephyr's Bluetooth LE stack could be exploited to cause denial of service conditions, prevent further connections, or even leak sensitive information, according to a warning from researchers at the Synopsys Cybersecurity Research Center (CyRC).</span></span></strong></span></p>

Multiple vulnerabilities recently patched in Zephyr’s Bluetooth LE stack could be exploited to cause denial of service conditions, prevent further connections, or even leak sensitive information, according to a warning from researchers at the Synopsys Cybersecurity Research Center (CyRC).

Six of the flaws, the researcher explains, could be abused by an attacker by sending malformed input that would cause the device to freeze. This could result in the device rebooting itself or may even allow for remote code execution in some instances.

Other vulnerabilities could be exploited either to cause the device to misbehave and prevent other devices from connecting to it, or to access potentially sensitive information, including encryption keys or memory layout.

Offered under the Apache license, Zephyr is an operating system that provides support for various CPU architectures, including ARM Cortex-M, ARC, Intel x86, NIOS II, RISC-V 32, SPARC V8, and Tensilica Xtensa.

[ SEE: BleedingTooth: Vulnerabilities in Linux Bluetooth Allow Zero-Click Attacks ]

The platform includes support for multiple network protocols, including the full Bluetooth LE stack. The Bluetooth LE Link Layer (LL) and L2CAP implementations, Synopsys CyRC security researcher Matias Karhumaa discovered, were impacted by eight vulnerabilities that mainly provided attackers with the ability to freeze vulnerable devices when within Bluetooth LE range.

“All of the reported vulnerabilities can be triggered from within the range of Bluetooth LE. Triggering the vulnerability does not require authentication or encryption. The only requirement is that the device is in advertising mode and accepting connections,” the researcher explained.

Six of the eight vulnerabilities could be exploited to cause a denial of service (DoS) condition or freeze the target device, one could lead to deadlock, and another to information leakage. Two of the flaws are rated high severity, five medium and one low.

Advertisement. Scroll to continue reading.

The most important of the issues are CVE-2021-3434, a stack buffer overflow leading to denial of service and potentially allowing for remote code execution, and CVE-2021-3455, a use-after-free that could lead to denial of service and potential remote code execution.

The vulnerabilities were reported to the Zephyr security team on March 11 and were addressed with the release of Zephyr 2.6.0 on June 5. Product manufacturers are encouraged to release software updates that include these patches, while users are advised to apply the available patches as soon as possible.

Related: BleedingTooth: Vulnerabilities in Linux Bluetooth Allow Zero-Click Attacks

Related: BLURtooth Vulnerability Can Allow Bluetooth MITM Attacks

Related: SweynTooth: Bluetooth Vulnerabilities Expose Many Devices to Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version