Internet

They discover bugs in millions of devices with Wi-Fi and Bluetooth

Data theft on millions of Wi-Fi devices

Today have a device that has Bluetooth and Wi-Fi it is the most common. Simply a mobile, a tablet or a smart watch have these components. Although they are separate, each with a dedicated security role and implementation, the truth is that they often share the same resources, such as the antenna or the wireless spectrum.

This is what makes there million vulnerable devices. This exchange of resources, which serves to make computers more energy efficient, can serve as a bridge to launch attacks and obtain privileges through wireless chipsets.

But what exactly could they do when carrying out these attacks? One of the problems is code execution, but they could also have access to the memory read and even provoke denial of service. Also include the ability to steal network passwords. All this will affect the performance of the device, but also our security and privacy.

In order to exploit these vulnerabilities, the researchers ran code on the Wi-Fi or Bluetooth chip. In this way they could perform lateral attacks on the other chips of the device using shared memory resources. The full fault list is as follows:

  • CVE-2020-10368 – unencrypted Wi-Fi data leak (architecture)
  • CVE-2020-10367 – Wi-Fi Code Execution (Architecture)
  • CVE- 2019-15063: Wi-Fi denial of service (protocol)
  • CVE-2020-10370 – Bluetooth denial of service (protocol)
  • CVE-2020-10369 – Bluetooth data leak (protocol)
  • CVE-2020-29531 – Wi-Fi denial of service (protocol)
  • CVE-2020-29533 – Wi-Fi data leak (protocol)
  • CVE-2020-29532 – Bluetooth Denial of Service (Protocol)
  • CVE-2020-29530: Bluetooth data leak (protocol)

Avoid Wi-Fi problems

How to be protected against these problems

Users can take measures to be protected from these vulnerabilities or, at least, reduce the probability of being affected. Keep in mind that, as indicated by security researchers, there are some vulnerabilities that can be easily fixed through firmware updates but others only by changing the hardware.

Therefore, the most important thing to solve these security flaws that affect millions of devices is to have them updated correctly. Manufacturers will be releasing patches and, whenever possible, will solve this problem. It is essential to always have the latest versions available.

But if we do not have the possibility to install updates at the moment, we can take into account some tips that can also increase protection. One of them is delete Bluetooth pairings unnecessary. For example devices that we will not use frequently. In this way we will reduce the risk.

It will also be important remove Wi-Fi networks that we do not use. Many times we host a large number of networks and that can lead to security problems. In addition, they recommend use mobile networks instead of Wi-Fi when we are in public places. There are security differences between Wi-Fi and Bluetooth, but in both cases action must be taken.

Ultimately, a large number of Wi-Fi and Bluetooth enabled devices around the world are vulnerable. It is important to have them updated correctly, although we can also carry out some measures that can help improve security.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *