Share: Email | Twitter

ID

VDE-2022-021

Published

2022-05-16 14:00 (CEST)

Last update

2022-05-16 16:16 (CEST)

Vendor(s)

Pepperl+Fuchs SE

Product(s)

Article No° Product Name Affected Version(s)
RSM-EX01B Product Family all versions

Summary

Critical vulnerabilities have been discovered in the utilized Bluetooth component.
For more information see: https://kb.cert.org/vuls/id/799380

Vulnerabilities



Last Update
May 9, 2022, 7:44 a.m.
Weakness
Incorrect Authorization (CWE-863)
Summary

Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (participating in the provisioning protocol) to identify the AuthValue used given the Provisioner’s public key, and the confirmation number and nonce provided by the provisioning device. This could permit a device without the AuthValue to complete provisioning without brute-forcing the AuthValue.

Last Update
May 9, 2022, 7:44 a.m.
Weakness
Incorrect Authorization (CWE-863)
Summary

Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, reflecting the authentication evidence from a Provisioner, to complete authentication without possessing the AuthValue, and potentially acquire a NetKey and AppKey.

Last Update
May 9, 2022, 7:44 a.m.
Weakness
Incorrect Authorization (CWE-863)
Summary

Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (without possession of the AuthValue used in the provisioning protocol) to determine the AuthValue via a brute-force attack (unless the AuthValue is sufficiently random and changed each time).

Last Update
May 9, 2022, 7:44 a.m.
Weakness
Improper Restriction of Excessive Authentication Attempts (CWE-307)
Summary

Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, able to conduct a successful brute-force attack on an insufficiently random AuthValue before the provisioning procedure times out, to complete authentication by leveraging Malleable Commitment.

Last Update
May 9, 2022, 7:44 a.m.
Weakness
Incorrect Authorization (CWE-863)
Summary

Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.

Last Update
May 9, 2022, 7:44 a.m.
Weakness
Improper Authentication (CWE-287)
Summary

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.

Impact

Pepperl+Fuchs analyzed and identified affected devices.

An unauthorized attacker could gain access to the audio communication and listen to the conversation via Bluetooth.
This attack can only be carried out at close range and is limited by the radio range of Bluetooth.

The impact of the vulnerabilities on the affected device may result in

  • information disclosure

Solution

The device will play a confirmation sound when a Bluetooth connection is successfully established and a status LED labeled BT indicates that a Bluetooth connection is active.
This can be used to detect an unauthenticated connection.

Reported by

Pepperl+Fuchs
Coordinated by CERT@VDE