BlueBorne Threatens 5 Billion Bluetooth Devices

More than 5 billion devices are vulnerable to a set of eight Bluetooth flaws, even if they aren't in discoverable mode.

3 Min Read

Computer and mobile users have long believed that everything is better with Bluetooth. It turns out that criminal hackers may very well agree. A group of eight vulnerabilities -- collectively known as "BlueBorne" -- makes roughly 5.3 billion devices subject to intrusion.

Armis Labs discovered the vulnerabilities and followed the rules of responsible disclosure by giving information to hardware and software vendors prior to public disclosure to allow time for patches to be written and distributed before exploits were likely to appear in the wild. That's the first bit of good news.

The next bit of good news is that some major vendors have taken advantage of the advance notice to patch systems and reduce customer exposure to the flaws. Google and Microsoft have recently issued patches that address the issues and many Linux distros are in the process of releasing patches. Apple managed to fix the vulnerabilities earlier; any users whose devices are on current or near-current versions of operating systems for Apple computers or devices are safe.

You're invited to attend Light Reading's 11th annual Future of Cable Business Services event. Join us in New York on November 30 for the premier independent conference focusing on the cable industry's continuing efforts in the commercial services market – all cable operators and other communications service providers get in free.

Now for the bad news. Many of the devices containing vulnerable Bluetooth implementations cannot or will not be patched. The only way for these devices to be safe is for Bluetooth to be disabled.

That's because of the "silent" nature of the attacks possible through these vulnerabilities. A targeted Bluetooth-equipped device will not have to be in discoverable mode to be vulnerable. Users and security systems won't be able to use connected device lists for protection because the vulnerable devices doesn't have to be paired with the attacker's device to be vulnerable.

Once infected, a single device can be the source of lateral infection for other Bluetooth-equipped systems in the organization. That infection could take place very quickly and just as silently as the original exploit. That's the exploit: What could an attacker do through these vulnerabilities?

The payload carried by these exploits could include botnet, ransomware, spyware or virtually any other malware attack. All delivered silently and quickly to virtually every mobile and desktop device in the organization.

What is a company to do to protect itself? First, make sure that all mobile and personal computing devices are running current software versions. If devices can't be updated to current operating systems, then turn off Bluetooth on any non-current device. If you have devices that can be neither updated nor turned off, then it's time to take a serious look at your refresh cycles: This threat is no joke.

Related posts:

— Curtis Franklin is the editor of SecurityNow.com. Follow him on Twitter @kg4gwa.

Read more about:

Security Now

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights