KrØØk attack variants impact Qualcomm, MediaTek Wi-Fi chips

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,057
Qualcomm and MediaTek Wi-Fi chips were found to have been impacted by new variants of the KrØØk information disclosure vulnerability discovered by ESET researchers Robert Lipovský and Štefan Svorenčík. [...]
Lipovský and Svorenčík discovered new KrØØk variants that have also impacted systems Qualcomm and MediaTek radios used in vehicles, navigation systems, watches, laptops, smartphones, routers, and other devices.

"One of the chips we looked at aside from those from Broadcom and Cypress was by Qualcomm," the researchers explain in a report published today and shared with BleepingComputer earlier this week.
"The vulnerability we discovered (which was assigned CVE-2020-3702) was also triggerable by a disassociation and led to undesirable disclosure of data by transmitting unencrypted data in the place of encrypted data frames – much like with KrØØk."
"We also observed the manifestation of a similar vulnerability (i.e. lack of encryption) on some Wi-Fi chips by MediaTek," including the ASUS RT-AC52U route and the Microsoft Azure Sphere development kit that utilizes the MT3620 microcontroller also used in smart home, commercial, and industrial solutions.
 

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,057
Update: Added Qualcomm statement.

"Providing technologies that support robust security and privacy is a priority for Qualcomm. We commend the security researchers from ESET for using industry-standard coordinated disclosure practices. Qualcomm has already made mitigations available to OEMs in May 2020, and we encourage end users to update their devices as patches have become available from OEMs." – Qualcomm spokesperson
 
F

ForgottenSeer 85179

Qualcomm make also very good work for securing their hardware with stuff like IOMMU isolation, WiFi Mac address randomization, ..
Of course that's good for privacy too.

also good to see that they always fix problems fast (y)
 
  • Like
Reactions: [correlate]

Brahman

Level 16
Verified
Top Poster
Well-known
Aug 22, 2013
799
Not needed
Qualcomm fix that in February
No they did not fix that in feb, because CVE-2020-3702 is reported in 03/03/2020 (in march), Customer Notified Date is 05/13/2020 and it's not completely in the hands of Qualcomm because most Qualcomm Atheros AR7xxx, AR9xxx and QCA9xxx boards are also used in wifi routers too which require the respective manufacturer to update the firmware to fix the bug. So make sure that your wifi routers gets the most up to date firmware ( most wifi router manufacturers never updates their old routers or issues fixes very rarely..and it becomes extremely dangerous to use these kinds of routers)
See August 2020 Security Bulletin | Qualcomm.
Untitled-1.jpg
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top