Published on: 13 September 2017
8 vulnerabilities, collectively named as “BlueBorne”, are found in the implementation of the Bluetooth protocol in different platforms. An attacker could exploit these vulnerabilities through Bluetooth connections without devices paired in advance.
The list is not exhaustive and it is strongly recommended to consult the product supplier and/or device manufacturer if the systems have Bluetooth capabilities.
Successful exploitation could lead to arbitrary code execution, information disclosure or potentially take control of the affected systems.
List of affected systems are made available in the following URL:
https://www.kb.cert.org/vuls/id/240311
As an interim measure and a security best practice, Bluetooth on affected systems should be disabled if it is unused or unnecessary.
https://www.kb.cert.org/vuls/id/240311
https://www.armis.com/blueborne/
https://www.hkcert.org/my_url/en/alert/17091303
https://www.us-cert.gov/ncas/current-activity/2017/09/12/BlueBorne-Bluetooth-Vulnerabilities
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8628
https://source.android.com/security/bulletin/2017-09-01
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251