3
0

Billions of devices imperiled by new clickless Bluetooth attack


 invite response                
2017 Sep 13, 4:20pm   1,845 views  2 comments

by null   ➕follow (0)   💰tip   ignore  

BlueBorne exploit works against unpatched devices running Android, Linux, or Windows.

BlueBorne, as the researchers have dubbed their attack, is notable for its unusual reach and effectiveness. Virtually any Android, Linux, or Windows device that hasn't been recently patched and has Bluetooth turned on can be compromised by an attacking device within 32 feet. It doesn't require device users to click on any links, connect to a rogue Bluetooth device, or take any other action, short of leaving Bluetooth on. The exploit process is generally very fast, requiring no more than 10 seconds to complete, and it works even when the targeted device is already connected to another Bluetooth-enabled device.

"Just by having Bluetooth on, we can get malicious code on your device," Nadir Izrael, CTO and cofounder of security firm Armis, told Ars. "BlueBorne abuses the fact that when Bluetooth is on, all of these devices are always listening for connections."

More: https://arstechnica.com/information-technology/2017/09/bluetooth-bugs-open-billions-of-devices-to-attacks-no-clicking-required/?comments=1&start=0
Also: http://thehackernews.com/2017/09/blueborne-bluetooth-hacking.html
#SciTech #BlueBorne

Comments 1 - 2 of 2        Search these comments

1   Booger   2017 Sep 13, 7:30pm  

Article needs to say exactly what the virus does
2   WatermelonUniversity   2017 Sep 13, 9:19pm  

i bought Apple and stopped reading these news years ago.

Please register to comment:

api   best comments   contact   latest images   memes   one year ago   random   suggestions