Executive Summary

Summary
Title Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange
Informations
Name VU#304725 First vendor Publication 2018-07-23
Vendor VU-CERT Last vendor Modification 2018-08-17
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 4.3 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#304725

Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange

Original Release date: 23 Jul 2018 | Last revised: 17 Aug 2018

Overview

Bluetooth firmware or operating system software drivers may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.

Description

CWE-325: Missing Required Cryptographic Step - CVE-2018-5383

Bluetooth utilizes a device pairing mechanism based on elliptic-curve Diffie-Hellman (ECDH) key exchange to allow encrypted communication between devices. The ECDH key pair consists of a private and a public key, and the public keys are exchanged to produce a shared pairing key. The devices must also agree on the elliptic curve parameters being used. Previous work on the "Invalid Curve Attack" showed that the ECDH parameters are not always validated before being used in computing the resulted shared key, which reduces attacker effort to obtain the private key of the device under attack if the implementation does not validate all of the parameters before computing the shared key.

In some implementations, the elliptic curve parameters are not all validated by the cryptographic algorithm implementation, which may allow a remote attacker within wireless range to inject an invalid public key to determine the session key with high probability. Such an attacker can then passively intercept and decrypt all device messages, and/or forge and inject malicious messages.

Both Bluetooth low energy (LE) implementations of Secure Connections Pairing in operating system software and BR/EDR implementations of Secure Simple Pairing in device firmware may be affected. Bluetooth device users are encouraged to consult with their device vendor for further information.

Since the vulnerability was identified, the Bluetooth SIG has updated the Bluetooth specifications to require validation of any public key received as part of public key-based security procedures, thereby providing a remedy to the vulnerability from a specification perspective. In addition, the Bluetooth SIG has added testing for this vulnerability within its Bluetooth Qualification Program.The Bluetooth SIG has also released a public statement regarding the vulnerability.

More information can be found on the researchers' website.

Impact

An unauthenticated, remote attacker within range may be able to utilize a man-in-the-middle network position to determine the cryptographic keys used by the device. The attacker can then intercept and decrypt and/or forge and inject device messages.

Solution

Apply an update

Both software and firmware updates are expected over the coming weeks. Affected users should check with their device vendor for availability of updates. Further information for vendors is provided in the Vendor Status section below.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Android Open Source ProjectAffected18 Jan 201825 Jul 2018
AppleAffected18 Jan 201825 Jul 2018
BroadcomAffected18 Jan 201819 Jun 2018
Cypress SemiconductorAffected-17 Aug 2018
DellAffected-30 Jul 2018
GoogleAffected19 Mar 201825 Jul 2018
IntelAffected18 Jan 201823 Jul 2018
QUALCOMM IncorporatedAffected18 Jan 201825 Jul 2018
Dell EMCNot Affected-30 Jul 2018
MicrosoftNot Affected06 Feb 201820 Jul 2018
RSA Security LLCNot Affected-25 Jul 2018
Bluetooth SIGUnknown06 Feb 201806 Feb 2018
Linux KernelUnknown05 Mar 201805 Mar 2018
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.3AV:A/AC:M/Au:N/C:C/I:C/A:N
Temporal5.7E:POC/RL:OF/RC:C
Environmental5.7CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • http://www.cs.technion.ac.il/~biham/BT
  • https://www.bluetooth.com/news/unknown/2018/07/bluetooth-sig-security-update
  • http://cwe.mitre.org/data/definitions/325.html

Credit

Thanks to Lior Neumann and Eli Biham of the Techion Israel Institute of Technology for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2018-5383
  • Date Public:23 Jul 2018
  • Date First Published:23 Jul 2018
  • Date Last Updated:17 Aug 2018
  • Document Revision:79

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/304725

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-347 Improper Verification of Cryptographic Signature

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 167
Os 136
Os 7

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_12.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_4.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-10-18 21:22:57
  • Multiple Updates
2018-08-18 00:18:48
  • Multiple Updates
2018-08-08 00:21:15
  • Multiple Updates
2018-07-30 21:18:39
  • Multiple Updates
2018-07-25 21:18:36
  • Multiple Updates
2018-07-24 05:17:08
  • Multiple Updates
2018-07-23 21:18:37
  • Multiple Updates
2018-07-23 17:18:19
  • First insertion