BLEEDINGBIT Bluetooth flaws in TI chips expose enterprises to remote attacks

Haythem Elmir
0 1
Read Time4 Minute, 7 Second

Two vulnerabilities in new Bluetooth chip, dubbed BLEEDINGBIT expose millions of access points and other networking devices to remote attacks.

Security experts from the IoT security firm Armis, the same that found the BlueBorne Bluetooth flaws, have discovered two serious vulnerabilities in BLE chips designed by Texas Instruments. The flaws, dubbed BLEEDINGBIT by Armis, could be exploited by a remote and unauthenticated attacker to take complete control of vulnerable devices and gain access to the enterprise networks housing them.

The issues affect Bluetooth Low Energy (Bluetooth 4.0) chips that are designed for applications that do not require exchanging large amounts of data, such as smart objects in healthcare and sports.

BLE is used for low power consumption devices, it is able to cover distances of Bluetooth (330 feet), but with a lower data transfer rate.

The affected chips are also used in access points and other networking devices manufactured by Cisco and Aruba Networks.

“Armis has identified two chip-level vulnerabilities impacting access points and potentially other unmanaged devices. Dubbed “BLEEDINGBIT,” they are two critical vulnerabilities related to the use of BLE (Bluetooth Low Energy) chips made by Texas Instruments (TI).” reads the post published by Armis.

“The chips are embedded in, among other devices, certain access points that deliver Wi-Fi to enterprise networks manufactured by Cisco, Meraki and Aruba. These are the leaders in networking, and accounting for nearly 70% of the market.”

At the time it is not clear the exact number of affected devices, it has been estimated that Cisco and Aruba Networks provide 70% of the wireless access points sold to enterprises every year.

The BLEEDINGBIT vulnerabilities affect several Texas Instruments chips, the CVE-2018-16986 flaw affects CC2640 and CC2650 chips running BLE-STACK 2.2.1 and earlier, and CC2640R2 running version 1.0 or earlier.

The flaw affects in several Cisco Aironet and Meraki MR access points, an attacker could exploit the flaw only if the device is actively scanning.

An attacker in range of the targeted device can trigger the flaw for remote code execution. If BLE is enabled and the device is actively scanning, an attacker can send specially crafted packets in order to trigger a memory overflow and execute arbitrary code.

“The security vulnerability for CVE-2018-16986 is present in these TI chips when scanning is used (e.g. observer role or central role that performs scanning)” continues the post.

An attack could trigger the flaw to install a backdoor on the chip and then gain full control of the vulnerable devices. Experts warn that compromising access points, the attacker can spread to other devices on the network.

BLEEDINGBIT

The second flaw, tracked CVE-2018-7080 , affects CC2642R2, CC2640R2, CC2640, CC2650, CC2540 and CC2541 chips. The flaw can only be exploited if the device using the chip has the over-the-air firmware download (OAD) feature enabled.

“The vulnerability for CVE-2018-7080 affects any of the following TI’s BLE chips provided the vendor choose to include the OAD feature in his device.” continues the post.

The second flaw could be exploited to deliver a malicious update to the targeted AP and overwrite the operating system.

Experts pointed out that all Aruba access points share the same OAD password, which can be obtained by intercepting a legitimate update or by reverse engineering the device. According to Aruba, the flaw could be triggered only if BLE radio has been turned on.

“A vulnerability exists in the firmware of embedded BLE radios that are part of some Aruba access points. An attacker who is able to exploit the vulnerability could install new, potentially malicious firmware into the AP’s BLE radio and could then gain access to the AP’s console port.” reads the advisory published by Aruba.

Armis notified all affected vendors about the flaws, Texas Instruments released the BLE-STACK version 2.2.2 to address the CVE-2018-16986 flaw. Both Cisco and Aruba have also released security patches for affected products.

“Vulnerabilities which allow attackers to spread over the air between devices pose a tremendous threat to any organization or individual. Current security measures, including endpoint protection, mobile data management, firewalls, and network security solution are not designed to identify these type of attacks, and related vulnerabilities and exploits, as their main focus is to block attacks that can spread via IP connections.” concludes Armis.

“New solutions are needed to address the new airborne attack vector, especially those that make air gapping and network segmentation irrelevant. Additionally, there will need to be more attention and research as new protocols are using for consumers and businesses alike. With the large number of desktop, mobile, and IoT devices only increasing, it is critical we can ensure these types of vulnerabilities are not exploited. This is the primary mission of Armis in this new connected device age.”

 

 

To read the original article:https://securityaffairs.co/wordpress/77580/hacking/bleedingbit-flaws.html

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Beware! Downloader Malware Disguised as Game Apps Found On Google Play with More Than 51,100 Installations

The downloader malware dubbed Android.DownLoader.819.origin malware found on Google play downloaded by more than 51,100 Android users. The downloader malware is capable of installing other malicious applications on the affected devices and launches them. Doctor Web security researchers found 14 copies of the malicious application distributed by Quoac developer disguised as […]