Advertisement
Top
image credit: Unsplash

Apple and some Linux distros are open to Bluetooth attack

December 6, 2023

A years-old Bluetooth authentication bypass vulnerability allows miscreants to connect to Apple, Android and Linux devices and inject keystrokes to run arbitrary commands, according to a software engineer at drone technology firm SkySafe.

The bug, tracked as CVE-2023-45866, doesn’t require any special hardware to exploit, and the attack can be pulled off from a Linux machine using a regular Bluetooth adapter, says Marc Newlin, who found the flaw and reported it to Apple, Google, Canonical, and Bluetooth SIG.

Read More on The Register