Bluetooth West Enables Keystroke Substitution for Linux, MacOS, Android, and iOS

Mark Newlin (Marc Newlin), seven years ago, revealed the vulnerability of mousejack, opened information about the similar lies of the ( CVE-2023-45866 ), which affects the Bluetooth glass Android, Linux, MacOS and iOS, and allows the substitution of key pressing through the simulation of the input device, connected via Bluetooth. Having access to keyboard input, the attacker can perform actions such as launching commands in the system, installing applications and redirection of messages.

Vulnerability is caused by the fact that hosts HID (Human Interface Device) Drivers for Bluetooth devices have a mode that allows a remote peripheral device to create and install encrypted compounds without authentication. Among other things, the devices connected in this way can transmit keyboard messages and the hid glass will process them, which allows you to organize an attack on the remote substitution of HID messages carried out without the participation of the user. The attack can be held when the attacker is at a distance of up to 100 meters from the victim.

The mechanism of conjugating devices without authentication is defined in the Bluetooth specification and, depending on the Bluetooth-steak settings, allows you to connect the device without confirmation from the user. In Linux, using a Blueoth Bluez Bluetooth-style, a Bluetooth adapter should be in detection and connection mode. In Android, just inclusive Bluetooth support. In iOS and MacOS, Bluetooth should be included for an attack and a wireless keyboard is connected.

The ability to substitute the input was demonstrated at Ubuntu 18.04, 04.22, 04.22 and 23.10 with a Bluetooth steel based on the Bluez package. Chromeos is not subject to vulnerability, since the Bluetooth-glass settings in it do not allow the joints without authentication. In Android, the vulnerability affects the device with 4.2.2 to 14 versions of the platform. In

/Reports, release notes, official announcements.