A Bluetooth security breach could allow hackers to intercept your private data



[ad_1]

By: Tech Desk | New Delhi |

Posted: July 26, 2018 3:08:55 pm





  Bluetooth, Bluetooth technology bug, Bluetooth file sharing bug, hacker access, Bluetooth pairing, cyber attacks, Bluetooth Group of special interest, l & # 39; man in middle attacks, Bluetooth bug fixes [19659003] Bluetooth, Bluetooth technology bug, Bluetooth bug file sharing, hacker access, Bluetooth pairing, cyber attacks, Bluetooth Special Interests Group, Intermediate attacks, Bluetooth bug fixes [19659003] The vulnerability affects Bluetooth implementations and drivers of Apple's operating system, Qualcomm, Intel and Broadcom. </span></p>
<p>  A new Bluetooth flaw has been discovered that could allow hackers to intercept your private data, reports <em> ZDNet. </em> The flaw was discovered for the first time by researchers at the Israel Institute of Technology. This vulnerability affects Bluetooth implementations and operating system drivers from Apple, Qualcomm, Intel and Broadcom. </p>
<p>  The vulnerability known as CVE-2018-5383 affects two Bluetooth functions: Simple Secure Pairing and Secure Connections. The vulnerability allows hackers to intercept the transfer of files via Bluetooth pairing, and even to modify them. This can expose all exchanged data, such as saved contacts, pbadwords typed on a keyboard, or sensitive information like POS, automotive or medical equipment. The phone or computer involved in the pairing can then be revealed, once the hacker has copied the keystrokes on a Bluetooth keyboard and uses malicious links to compromise a device. </p>
<p>  <strong> See also </strong>: <strong> Huawei Nova 3, Nova 3i Launched in India: Prices, Specifications, Features </strong> </p>
<p>  "It is possible that some vendors have developed Bluetooth products that take support these features but do not perform public key validation during the pairing procedure In such cases, connections between these devices might be vulnerable to a "man-in-the-box" attack. middle "that would monitor or manipulate the traffic," said Bluetooth SIG in its opinion </p>
<p>. , an attacking device should be in the wireless range of two vulnerable Bluetooth devices that were undergoing a matching procedure. The attacking device should intercept the public key exchange by blocking each transmission, sending an acknowledgment to the sending device, and then injecting the malicious packet into the receiving device in the sending device. a narrow time window, "adds the equipment. </p>
<p>  also published an explanation of the newly discovered vulnerability. Here's what the company said: "A vulnerability in Bluetooth pairing potentially allows an attacker with a physical proximity (within 30 meters) to gain unauthorized access via an adjacent network," he said. intercept traffic and send fake matching messages between two vulnerable Bluetooth® devices. This may result in the disclosure of information, privilege escalation and / or denial of service. "</p>
<p>  Intel recommends users to upgrade to the latest firmware version." Apple has also released an update for the bug on its devices, a report <em> MacRumors </em> says. devices run macOS High Sierra 10.13.5 / 10.13.6, iOS 11.4, tvOS 11.4 and watchOS 4.3.1. </p>
</p>
<p clbad= For all the latest technology news, download the application Indian Express

© IE Online Media Services Pvt Ltd

[ad_2]
Source link