Two newly discovered Bluetooth security flaws pose a significant threat to devices using Bluetooth 4.2 to 5.4, spanning from late 2014 to the present. 

These vulnerabilities, collectively known as BLUFFS attacks, jeopardize the security of all devices, with Apple's AirDrop feature particularly susceptible.

Complexity of Bluetooth Security

Newly-Discovered Bluetooth Security Flaws Expose Vulnerable Devices: Here's How it Works
(Photo: Sten Ritterfeld from Unsplash) Researchers discovered new attacks dubbed BLUFFS which could exploit devices using Bluetooth. This could mean that your Apple device is at risk right now.

Bluetooth, designed to offer secure wireless communication, relies on various security features outlined by Apple. These include pairing, bonding, authentication, encryption, message integrity, and Secure Simple Pairing. The level of protection depends on the Bluetooth version supported by the oldest device in a connection.

Related Article: Always On Bluetooth a Security Threat? Research Says It May Be Used to Track Your iPhone

BLUFFS Attacks: Exploiting Bluetooth Weaknesses

Researchers at Eurecom uncovered six distinct BLUFFS attacks that exploit flaws in how Bluetooth derives session keys for data decryption. In a report by Bleeping Computer, it was stated that the flaws allow attackers to force the derivation of weak and predictable session keys, which are then brute-forced. They enable the decryption of the past and the manipulation of future communications.

Types of Attacks Enabled by BLUFFS

There are two types of BLUFF attacks that you should take note of. These are:

  1. Device Impersonation: Exploiting weak security keys, attackers can trick users into sending data to a known device, while connected to the attacker's device.

  2. Man-in-the-Middle (MitM) Attack: Despite sending data to the intended device, it gets intercepted by an attacker, granting unauthorized access.

All devices operating on Bluetooth 4.2 to 5.4, including the latest iPhones, iPads, and Macs, are susceptible to these flaws. 

Unfortunately, users can't rectify these vulnerabilities, requiring device manufacturers to implement changes in Bluetooth security. The possibility of patches for existing devices remains uncertain.

Mitigating the Risk

While awaiting potential fixes, users are advised to minimize risk by turning off Bluetooth when not in use, and activating it only when necessary, such as when using Bluetooth headphones.

As 9to5Mac writes in its latest report, another practical precaution involves refraining from transmitting sensitive data via Bluetooth in public spaces, avoiding potential exploitation of these vulnerabilities.

Meanwhile, Flipper Zero users should not be complacent that it will not cause harm to your device. 

As Tech Times reported back in September, there's a new way that hackers use to annoy iPhone owners. The method is by triggering continuous pop-up prompts in the devices.

When this happens, the users will see that there's a need to connect to other Apple devices within an area. It can be AirPods, AirTags, Apple TV, and more.

Flipper Zero is not only used to disrupt iPhone users. It can also be used to annoy people who have RFID cards and car key fobs.

To read more reports and updates about Bluetooth technology, just click this link.

Read Also: Early Apple Music 'Year-in-Review' Unveils Most Streamed Songs of 2023

Joseph Henry

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion