Security

Research

Weak session keys let snoops take a byte out of your Bluetooth traffic

BLUFFS spying flaw present in iPhones, ThinkPad, plenty of chipsets


Multiple Bluetooth chips from major vendors such as Qualcomm, Broadcom, Intel, and Apple are vulnerable to a pair of security flaws that allow a nearby miscreant to impersonate other devices and intercept data.

The weaknesses were identified by Daniele Antonioli, an assistant professor at French graduate school and research center EURECOM's software and system security group. He detailed the attack vectors by which the flaws could be exploited in a paper [PDF] titled "BLUFFS: Bluetooth Forward and Future Secrecy Attacks and Defenses."

Antonioli's explanation states that the flaws exist in versions of the Bluetooth Core Specification from 2014's version 4.2 to the February 2023 version 5.4.

BLUFFS – for BLUetooth Forward and Future Secrecy – is a set of six distinct attacks. Forward secrecy protects past sessions against key compromise, while future secrecy does the same thing for future sessions.

The attacks force the creation of weak session keys, which are used when paired Bluetooth devices try to establish a secure communication channel. Weak keys can be easily broken, allowing the eavesdropper to hijack sessions and snoop on victims' conversations, data, and activities carried out over Bluetooth.

"Our attacks enable device impersonation and machine-in-the-middle across sessions by only compromising one session key," Antonioli explained in his paper. "The attacks exploit two novel vulnerabilities that we uncover in the Bluetooth standard related to unilateral and repeatable session key derivation."

Antonioli wrote that since the attacks impact Bluetooth at the architectural level, they work regardless of hardware and software variations. The BLUFFS attacks are said to have been tested successfully on 18 Bluetooth devices from Intel, Broadcom, Apple, Google, Microsoft, CSR, Logitech, Infineon, Bose, Dell, and Xiaomi, which use 17 different chips. And they affect both Bluetooth security modes: Secure Connections (SC) and Legacy Secure Connections (LSC).

Devices found to use chips susceptible to BLUFFS include smartphones and wireless earbuds from Apple and Google, and a Lenovo ThinkPad.

"The BLUFFS attacks have a severe impact on Bluetooth's security and privacy," Antonioli wrote. "They allow decrypting (sensitive) traffic and injecting authorized messages across sessions by re-using a single session key."

The BLUFFS code repo contains Arm code patches and an attack-checking tool that takes packet capture (pcap) files and isolates Bluetooth sessions to calculate session keys and detect BLUFFS attacks. Antonioli has proposed protocol-level countermeasures involving three extra Link Manager Protocol packets and three extra function calls that vendors can implement while awaiting a Bluetooth specification revision that makes session establishment more secure.

According to Antonioli, the vulnerability was responsibly disclosed in October 2022 to the Bluetooth Special Interest Group (SIG), which in turn coordinated the disclosure of CVE-2023-24023 to multiple vendors.

Google has categorized BLUFFS as a high-severity vulnerability – worthy of a bug bounty – and is said to be working on a fix. Intel also awarded a bounty but designated BLUFFS medium severity. Apple and Logitech reportedly are aware of the issue and working on fixes, while Qualcomm hasn't yet acknowledged the researchers' disclosure.

The Bluetooth SIG, which oversees the short-range wireless specification, has issued a security notice about the vulnerability. The notification advises those implementing Bluetooth to configure their systems to reject connections with weak keys. ®

Send us news
12 Comments

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

Apple and some Linux distros are open to Bluetooth attack

Issue has been around since at least 2012

Polish train maker denies claims its software bricked rolling stock maintained by competitor

Says it was probably hacked, which isn't good news either

Proposed US surveillance regime would enlist more businesses

Expanded service provider definition could force cafes and hotels to spy for the feds

Atlassian security advisory reveals four fresh critical flaws – in mail with dead links

Bitbucket, Confluence and Jira all in danger, again. Sigh

Boffins fool AI chatbot into revealing harmful content – with 98 percent success rate

This one weird trick works every time, most of the time

Boffins devise 'universal backdoor' for image models to cause AI hallucinations

Data poisoning appears open to all

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

How hard is your network really, comms watchdog asks telcos

Ofcom opens consultation on resilience requirements... power backup for mobile networks, anyone?

Microsoft issues deadline for end of Windows 10 support – it's pay to play for security

Limited options will be available into 2028, for an undisclosed price

Open source forkers stick an OpenBao in the oven

HashiCorp software faces challenge after licensing change

Cisco intros AI to find firewall flaws, warns this sort of thing can't be free

Predicts cyber crims will find binary brainboxes harder to battle