Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Multiple Bluetooth implementation vulnerabilities affect many devices
Informations
Name VU#240311 First vendor Publication 2017-09-12
Vendor VU-CERT Last vendor Modification 2017-11-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#240311

Multiple Bluetooth implementation vulnerabilities affect many devices

Original Release date: 12 Sep 2017 | Last revised: 08 Nov 2017

Overview

A collection of Bluetooth implementation vulnerabilities known as "BlueBorne" has been released. These vulnerabilities collectively affect Windows, iOS, and Linux-kernel-based operating systems including Android and Tizen, and may in worst case allow an unauthenticated attacker to perform commands on the device.

Description

The following vulnerabilities have been identified in various Bluetooth implementations:

1. CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CVE-2017-1000251

Linux kernel versions from 3.3-rc1 to present contain a vulnerable implementation of L2CAP EFS within the BlueZ module. The l2cap_parse_conf_rsp function does not properly check then length of the rsp argument prior to unpacking, allowing an attacker to overflow a 64 byte buffer on the kernel stack with an unlimited amount of data crafted to conform to a valid L2CAP response.

2. CWE-125: Out-of-bounds Read - CVE-2017-1000250

All versions of BlueZ for Linux contains a vulnerable implementation of SDP. An attacker may be able to control the continuation state within SDP request packets and cause the SDP server to return an out of bounds read from the response buffer.

3. CWE-125: Out-of-bounds Read - CVE-2017-0785

All versions of Android prior to September 9, 2017 Security Patch level contain a vulnerable implementation of SDP within the Android Bluetooth software stack. An attacker may be able to control the continuation state within SDP request packets and cause the SDP server to return an out of bounds read from the response buffer. While a similar flaw to CVE-2017-1000250, this is a distinct vulnerability in a different software stack.

4. CWE-122: Heap-based Buffer Overflow - CVE-2017-0781

In all versions of Android prior to September 9, 2017 Security Patch level, an incorrect buffer size passed to a memcpy call within the BNEP implementation for Android may allow an attacker to send crafted packets to the device that overflow the heap.

5. CWE-191: Integer Underflow (Wrap or Wraparound) - CVE-2017-0782

In all versions of Android prior to September 9, 2017 Security Patch level, the bnep_process_control_packet function of the BNEP implementation for Android does not properly check the size of rem_len before decrementing, allowing integer underflow and further unsafe processing of attacker-controlled packets.

6. CWE-122: Heap-based Buffer Overflow- CVE-2017-14315

Apple's Bluetooth Low-Energy Audio Protocol (LEAP) implementation in iOS version 9.3.5 and lower, and AppleTV tvOS version 7.2.2 and lower, does not properly validate the CID for incoming Bluetooth LEAP audio data, which may result in a heap overflow by not properly validating packet size before calling memcpy. An attacker sending "classic" (non-low-energy) Bluetooth packets may be able to cause multiple heap overflows resulting in code execution with the Bluetooth stack context.

7 and 8. CWE-300: Channel Accessible by Non-Endpoint ('Man-in-the-Middle') - CVE-2017-0783 and CVE-2017-8628

Incorrect "Security Level" requirements in the PAN profile of the Bluetooth implementation may allow an attacker to gain permissions to perform man in the middle attacks on the user. CVE-2017-0783 applies to all versions of Android prior to the September 9, 2017, Security Patch Level, while CVE-2017-8628 applies to a similar flaw in all versions of Windows from Windows Vista to Windows 10.

For more details, please read Armis's BlueBorne disclosure website and Technical White Paper.

Impact

An unauthenticated, remote attacker may be able to obtain private information about the device or user, or execute arbitrary code on the device.

Solution

Apply an update

Patches are available in the latest releases of Windows (see Microsoft bulletin), iOS, the Linux kernel, and Android (see September 2017 security bulletin).

Check with your device manufacturer to determine if firmware updates will be available.

Phones and other mobile devices in the US running Android are likely to see delayed updates, or possibly never receive updates, due to the complexity of the US mobile ecosystem which typically requires manufacturer and carrier support to push updates.

If an update is not available, affected users should consider the following workaround

Disable Bluetooth on your device

Affected users should consider disabling Bluetooth on affected devices if Bluetooth is unused or unnecessary.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Android Open Source ProjectAffected12 Sep 201712 Sep 2017
AppleAffected12 Sep 201712 Sep 2017
BlackBerryAffected18 Sep 201719 Sep 2017
GoogleAffected12 Sep 201712 Sep 2017
LenovoAffected12 Sep 201719 Sep 2017
Microsoft CorporationAffected12 Sep 201713 Sep 2017
Samsung MobileAffected12 Sep 201712 Sep 2017
TizenAffected12 Sep 201712 Sep 2017
TechnicolorNot Affected-08 Nov 2017
AmazonUnknown12 Sep 201712 Sep 2017
Barnes and NobleUnknown12 Sep 201712 Sep 2017
HTCUnknown12 Sep 201712 Sep 2017
Huawei TechnologiesUnknown12 Sep 201712 Sep 2017
Kyocera CommunicationsUnknown12 Sep 201712 Sep 2017
LG ElectronicsUnknown12 Sep 201712 Sep 2017
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base7.9AV:A/AC:M/Au:N/C:C/I:C/A:C
Temporal6.2E:POC/RL:OF/RC:C
Environmental6.2CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://www.armis.com/blueborne/#/technical
  • https://source.android.com/security/bulletin/2017-09-01
  • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8628
  • http://cwe.mitre.org/data/definitions/120.html
  • http://cwe.mitre.org/data/definitions/122.html
  • http://cwe.mitre.org/data/definitions/125.html
  • http://cwe.mitre.org/data/definitions/191.html
  • http://cwe.mitre.org/data/definitions/300.html

Credit

These vulnerabilities were publicly disclosed by Ben Seri and Gregory Vishnepolsky of Armis. Armis acknowledges Alon Livne for the Linux RCE (CVE-2017-1000251) exploit.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2017-0781CVE-2017-0782CVE-2017-0783CVE-2017-0785CVE-2017-8628CVE-2017-14315CVE-2017-1000250CVE-2017-1000251
  • Date Public:12 Sep 2017
  • Date First Published:12 Sep 2017
  • Date Last Updated:08 Nov 2017
  • Document Revision:55

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/240311

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-200 Information Exposure
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Os 30
Os 2
Os 30
Os 2919
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 8
Os 7
Os 7
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-77f991e537.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-086.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1245.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038781.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-914.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2793-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1176.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2792-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2796-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2797-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2784-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2769-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2770-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2771-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2772-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2773-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2774-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2776-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2777-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2778-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2779-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2781-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2790-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2788-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2787-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2786-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2785-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2783-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2782-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2780-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-085.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2548-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0151.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e07d7fb18e.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1103.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2534-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3620.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3420-2.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3420-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3419-2.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3419-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2523-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2521-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-258-01.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-258-02.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7369ea045c.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1063.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2459-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2732.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2731.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2705.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3972.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote device is affected by a remote code execution vulnerability.
File : appletv_blueborne.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2679.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fe95a5b88b.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2704.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2706.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2707.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2682.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2681.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2679.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2681.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2679.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2680.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2681.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2683.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2685.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170912_bluez_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170912_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170912_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3413-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038782.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038783.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038788.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038792.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_win2008.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038777.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2017-11-09 00:20:54
  • Multiple Updates
2017-10-18 17:19:48
  • Multiple Updates
2017-09-19 21:22:48
  • Multiple Updates
2017-09-19 00:22:31
  • Multiple Updates
2017-09-18 21:25:31
  • Multiple Updates
2017-09-18 21:22:50
  • Multiple Updates
2017-09-16 09:25:01
  • Multiple Updates
2017-09-14 00:22:42
  • Multiple Updates
2017-09-13 00:22:26
  • First insertion