New Flaws in Sonos Smart Speakers Allow Hackers to Eavesdrop on Users

Cyber Security

Aug 09, 2024Ravie LakshmananIoT Security / Wireless Security

Cybersecurity researchers have uncovered weaknesses in Sonos smart speakers that could be exploited by malicious actors to clandestinely eavesdrop on users.

The vulnerabilities “led to an entire break in the security of Sonos’s secure boot process across a wide range of devices and remotely being able to compromise several devices over the air,” NCC Group security researchers Alex Plaskett and Robert Herrera said.

Successful exploitation of one of these flaws could allow a remote attacker to obtain covert audio capture from Sonos devices by means of an over-the-air attack. They impact all versions prior to Sonos S2 release 15.9 and Sonos S1 release 11.12, which were shipped in October and November 2023.

The findings were presented at Black Hat USA 2024. A description of the two security defects is as follows –

  • CVE-2023-50809 – A vulnerability in the Sonos One Gen 2 Wi-Fi stack does not properly validate an information element while negotiating a WPA2 four-way handshake, leading to remote code execution
  • CVE-2023-50810 – A vulnerability in the U-Boot component of the Sonos Era-100 firmware that would allow for persistent arbitrary code execution with Linux kernel privileges

NCC Group, which reverse-engineered the boot process to achieve remote code execution on Sonos Era-100 and the Sonos One devices, said CVE-2023-50809 is the result of a memory corruption vulnerability in the Sonos One’s wireless driver, which is a third-party chipset manufactured by MediaTek.

Cybersecurity

“In wlan driver, there is a possible out of bounds write due to improper input validation,” MediaTek said in an advisory for CVE-2024-20018. “This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.”

The initial access obtained in this manner paves the way for a series of post-exploitation steps that include obtaining a full shell on the device to gain complete control over the smart speaker in the context of root followed by deploying a novel Rust implant capable of capturing audio from the microphone within close physical proximity to the speaker.

The other flaw, CVE-2023-50810, relates to a chain of vulnerabilities identified in the secure boot process to breach Era-100 devices, effectively making it possible to circumvent security controls to allow for unsigned code execution in the context of the kernel.

Sonos Smart Speakers

This could then be combined with an N-day privilege escalation flaw to facilitate ARM EL3 level code execution and extract hardware-backed cryptographic secrets.

“Overall, there are two important conclusions to draw from this research,” the researchers said. “The first is that OEM components need to be of the same security standard as in-house components. Vendors should also perform threat modeling of all the external attack surfaces of their products and ensure that all remote vectors have been subject to sufficient validation.”

“In the case of the secure boot weaknesses, then it is important to validate and perform testing of the boot chain to ensure that these weaknesses are not introduced. Both hardware and software-based attack vectors should be considered.”

The disclosure comes as firmware security company Binarly revealed that hundreds of UEFI products from nearly a dozen vendors are susceptible to a critical firmware supply chain issue known as PKfail, which allows attackers to bypass Secure Boot and install malware.

Specifically, it found that hundreds of products use a test Platform Key generated by American Megatrends International (AMI), which was likely included in their reference implementation in hopes that it would be replaced with another safely-generated key by downstream entities in the supply chain.

Cybersecurity

“The problem arises from the Secure Boot ‘master key,’ known as the Platform Key (PK) in UEFI terminology, which is untrusted because it is generated by Independent BIOS Vendors (IBVs) and shared among different vendors,” it said, describing it as a cross-silicon issue affecting both x86 and ARM architectures.

“This Platform Key […] is often not replaced by OEMs or device vendors, resulting in devices shipping with untrusted keys. An attacker with access to the private part of the PK can easily bypass Secure Boot by manipulating the Key Exchange Key (KEK) database, the Signature Database (db), and the Forbidden Signature Database (dbx).”

As a result, PKfail permits bad actors to run arbitrary code during the boot process, even with Secure Boot enabled, allowing them to sign malicious code and deliver a UEFI bootkit, such as BlackLotus.

“The first firmware vulnerable to PKfail was released back in May 2012, while the latest was released in June 2024,” Binarly said. “Overall, this makes this supply-chain issue one of the longest-lasting of its kind, spanning over 12 years.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Products You May Like

Articles You May Like

Roundcube Webmail Flaws Allow Hackers to Steal Emails and Passwords
Kazakh Organizations Targeted by ‘Bloody Wolf’ Cyber Attacks
APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure
Huawei MatePad Pro 12.2 With 2.8K Dual-Layer OLED Display Debuts Alongside MatePad Air: Price, Specifications
Elon Musk’s X Removes Ads from Its Top-Tier Premium+ Subscription: Benefits, Price

Leave a Reply

Your email address will not be published. Required fields are marked *