Billions of devices imperiled by new clickless Bluetooth attack

Sun, 17 Sep 2017 22:39:14 +1000

Andrew Pam <xanni [at] glasswings.com.au>

Andrew Pam
<https://arstechnica.com/information-technology/2017/09/bluetooth-bugs-open-billions-of-devices-to-attacks-no-clicking-required/>

"BlueBorne exploit works against unpatched devices running Android,
Linux, or Windows."

Not good news. If you haven't patched yet, or if a patch is not yet
available for your device, leave Bluetooth off unless you absolutely
need it and you're confident no attackers are within range:
approximately 10 metres or 32 feet. Personally, I'll be going back to
hardwired headphones for the moment as I know my phone is vulnerable.

Cheers,
        *** Xanni ***
--
mailto:xanni@xanadu.net                   Andrew Pam
http://www.xanadu.com.au/                 Chief Scientist, Xanadu
http://www.glasswings.com.au/             Partner, Glass Wings
http://www.sericyb.com.au/                Manager, Serious Cybernetics

Comment via email

Home E-Mail Sponsors Index Search About Us