"Bluetooth Devices Proven to Be Vulnerable to Unfixable Security Problems"

Researchers at the Singapore University of Technology and Design (SUTD) have detailed a set of 16 new security vulnerabilities dubbed "BrakTooth." These vulnerabilities impact a wide range of Bluetooth Classic (Basic Rate/Enhanced Data Rate) implementations. The report titled "BrakTooth: Causing Havoc on Bluetooth Link Manager" was developed in collaboration with the Institute for Infocomm Research (I2R) and the Agency for Science, Technology and Research (A*STAR), and was led by Assistant Professor Sudipta Chattopadhyay from SUTD's ASSET (Automated Systems Security) Research Group. According to the white paper, the vulnerabilities impact Bluetooth chipset vendors, including Intel, Texas Instruments, Silicon Labs, and Infineon (Cypress). These vulnerabilities are likely to primarily affect mainstream electronic device users because of their heavy daily usage of laptops and smartphones. Microsoft, Asus, HP, and other major laptop vendors are using the affected Intel chipset (Intel AX200). Major smartphone and tablet vendors such as Samsung, Sony, and Xiaomi are using the affected Qualcomm chipsets (WCN3990/8). The reported vulnerabilities could allow an attacker to shut down a Bluetooth-enabled device remotely. For instance, an attacker could shut down a headset or speaker by exploiting some of the vulnerabilities. The attacks can be executed continuously to disrupt the user's listening experience. The most serious vulnerability allows arbitrary code execution in an embedded controller. This vulnerability lets an attacker remotely execute chosen code in the target device, thus potentially leading to the deletion of data. Besides major laptops, smartphones, and tablets, the vulnerabilities also affect industrial automation, automotive infotainment systems, and aircraft entertainment systems. The researchers followed a responsible disclosure process when reporting the vulnerabilities to vendors. They gave all Bluetooth system-on-chip (SoC) and module vendors at least 90 days until the public disclosure to address the vulnerabilities in their chipsets. For now, the patches for these vulnerabilities are only partially available. For example, patches for Intel and Qualcomm will only be available around October 2021, meaning many major laptops and smartphones will be unpatched until those fixes are made available. Several of the vulnerabilities have also been said to be impossible to fix due to the unavailability of space in the impacted chipsets. This article continues to discuss the scope, impact, and disclosure of the BrakTooth vulnerabilities. 

SUTD reports "Bluetooth Devices Proven to Be Vulnerable to Unfixable Security Problems"

Submitted by Anonymous on