A highly critical vulnerability in Bluetooth implementation indexed as CVE-2018-5383, is exploited in the wild by potential attackers to intercept, oversee or manipulate the traffic the victims exchange through them. This flaw is due to improper validation of elliptic curve parameters that are used in generating the public keys in Diffie-Hellman key exchange and thereby allowing the attacker to obtain the encryption key that is used by the device.
Bluetooth utilizes the device pairing mechanism based on Elliptic Curve Diffie Hellman (ECDH) key exchange to allow secure communication between the devices. The ECDH key pair consists of a private and a public key, and the public keys are exchanged to produce a shared pairing key. The devices must also agree on the elliptic curve parameters being used. In some implementations, the elliptic curve parameters are not validated by the cryptographic algorithm implementation, which may allow a remote attacker within wireless range to inject an invalid public key to determine the session key with high probability. Such an attacker can then passively intercept and decrypt all device messages, and/or forge and inject malicious messages.
Both Bluetooth low energy (LE) implementations of Secure Connections Pairing in the operating system and Base Rate/ Enhanced Data Rate (BR/EDR) implementations of Secure Simple Pairing in device firmware are affected.
Affected Vendors
The following vendors are affected by this vulnerability.
• Apple
• Broadcom
• Intel
• QUALCOMM Incorporated
Recommendations for Mitigation
The system administrators are advised to take the following actions.
• Update both software and firmware to the most recent patch provided by vendors.
• QUALCOMM has not released the patch at this point in time.
• Please apply respective patches. For example, Apple, Broadcom, Intel have released patches.
For more information regarding the patches, please see the references below.
References
[1] Bluetooth SIG Security Update
https://www.bluetooth.com/news/unknown/2018/07/bluetooth-sig-security-update
[2] Bluetooth Pairing Vulnerability
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00128.html
[3] About the security content of macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan
https://support.apple.com/en-us/HT208937
[4] QUALCOMM Incorporated Information for VU#304725
https://www.kb.cert.org/vuls/id/CHEU-AV5MHY
[5] Broadcom Information for VU#304725
https://www.kb.cert.org/vuls/id/CHEU-AV5MHL
[6] Vulnerability Note VU#304725 Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange
https://www.kb.cert.org/vuls/id/304725