Lucene search

K
certCERTVU:304725
HistoryJul 23, 2018 - 12:00 a.m.

Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange

2018-07-2300:00:00
www.kb.cert.org
556

6.8 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

4.3 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

61.6%

Overview

Bluetooth firmware or operating system software drivers may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.

Description

CWE-325**: Missing Required Cryptographic Step**** -**CVE-2018-5383

Bluetooth utilizes a device pairing mechanism based on elliptic-curve Diffie-Hellman (ECDH) key exchange to allow encrypted communication between devices. The ECDH key pair consists of a private and a public key, and the public keys are exchanged to produce a shared pairing key. The devices must also agree on the elliptic curve parameters being used. Previous work on the “Invalid Curve Attack” showed that the ECDH parameters are not always validated before being used in computing the resulted shared key, which reduces attacker effort to obtain the private key of the device under attack if the implementation does not validate all of the parameters before computing the shared key.

In some implementations, the elliptic curve parameters are not all validated by the cryptographic algorithm implementation, which may allow a remote attacker within wireless range to inject an invalid public key to determine the session key with high probability. Such an attacker can then passively intercept and decrypt all device messages, and/or forge and inject malicious messages.

Both Bluetooth low energy (LE) implementations of Secure Connections Pairing in operating system software and BR/EDR implementations of Secure Simple Pairing in device firmware may be affected. Bluetooth device users are encouraged to consult with their device vendor for further information.

Since the vulnerability was identified, the Bluetooth SIG has updated the Bluetooth specifications to require validation of any public key received as part of public key-based security procedures, thereby providing a remedy to the vulnerability from a specification perspective. In addition, the Bluetooth SIG has added testing for this vulnerability within its Bluetooth Qualification Program. The Bluetooth SIG has also released a public statement regarding the vulnerability.

More information can be found on the researchers’ website.


Impact

An unauthenticated, remote attacker within range may be able to utilize a man-in-the-middle network position to determine the cryptographic keys used by the device. The attacker can then intercept and decrypt and/or forge and inject device messages.


Solution

Apply an update

Both software and firmware updates are expected over the coming weeks. Affected users should check with their device vendor for availability of updates. Further information for vendors is provided in the Vendor Status section below.


Vendor Information

304725

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Android Open Source Project __ Affected

Notified: January 18, 2018 Updated: July 25, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Patches were included in the June 2018 Android security update. For more information, see the Android security bulletin.

Vendor References

Apple __ Affected

Notified: January 18, 2018 Updated: July 25, 2018

Statement Date: July 23, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

A security updated was provided for macOS and iOS on July 9th, 2018, as part of the regular security update. See the Apple security updates, macOS release notes and iOS release notes for further details.

Vendor References

Broadcom __ Affected

Notified: January 18, 2018 Updated: June 19, 2018

Statement Date: June 15, 2018

Status

Affected

Vendor Statement

`Some Broadcom products supporting Bluetooth 2.1 or newer technology may be affected by some of the issues reported in VU#304725.

We have made relevant fixes available to our OEM customers, who may release them in their software updates to end-users.​`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cypress Semiconductor __ Affected

Updated: August 17, 2018

Statement Date: August 17, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Cypress has provided updates to OEM vendors for some Bluetooth devices. Please contact your device’s OEM vendor to obtain any available updates.

Dell __ Affected

Updated: July 30, 2018

Statement Date: July 25, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Dell is affected, please see the Dell advisory for more information.

Vendor References

Google __ Affected

Notified: March 19, 2018 Updated: July 25, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Patches are available as part of the June 2018 Android security update. See Android security bulletin for Google devices for more information.

Vendor References

Intel __ Affected

Notified: January 18, 2018 Updated: July 23, 2018

Statement Date: July 23, 2018

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Please see Intel security advisory SA-00128 for more information.

Vendor References

QUALCOMM Incorporated __ Affected

Notified: January 18, 2018 Updated: July 25, 2018

Statement Date: July 24, 2018

Status

Affected

Vendor Statement

Qualcomm is aware of the recently published security research on Bluetooth pairing protocols, and we are actively deploying mitigations to our customers. Providing technologies that support robust security and privacy is a priority for Qualcomm, and we encourage end users to update their devices when patches become available.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Dell EMC Not Affected

Updated: July 30, 2018

Statement Date: July 25, 2018

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft __ Not Affected

Notified: February 06, 2018 Updated: July 20, 2018

Statement Date: July 20, 2018

Status

Not Affected

Vendor Statement

The vulnerability does not affect Microsoft Windows.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

RSA Security LLC __ Not Affected

Updated: July 25, 2018

Statement Date: July 25, 2018

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

RSA BSAFE® Crypto-C ME and Crypto-J are NOT affected.

Bluetooth SIG Unknown

Notified: February 06, 2018 Updated: February 06, 2018

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

Linux Kernel Unknown

Notified: March 05, 2018 Updated: March 05, 2018

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

View all 13 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 7.3 AV:A/AC:M/Au:N/C:C/I:C/A:N
Temporal 5.7 E:POC/RL:OF/RC:C
Environmental 5.7 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Lior Neumann and Eli Biham of the Techion Israel Institute of Technology for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2018-5383
Date Public: 2018-07-23 Date First Published:

6.8 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

4.3 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

61.6%