CVE-2024-0230: Apple closes doors to unauthorized access to Magic Keyboard

Brother

Professional
Messages
2,565
Reputation
3
Reaction score
362
Points
83
The problem with cloning Bluetooth connections has finally been fixed.

Apple released a firmware update for Magic Keyboard to address a security vulnerability identified as CVE-2024-0230 (originally disclosed as CVE-2023-45866) that allowed attackers to tamper with the keyboard's Bluetooth connections.

This vulnerability was made public in December, although it was first reported back in August 2023 .

Security researcher Mark Newlin, who reported the vulnerability, said that for months he studied and reported problems with unconfirmed Bluetooth connections on macOS and iOS systems.

The update, now version 2.0.6, is available for regular and extended versions of Magic Keyboard, both with and without Touch ID. No user actions are required to install the update: It is automatically installed when you connect the Magic Keyboard to an Apple device.

Recall that the vulnerability allowed those who had a single physical access to a Bluetooth keyboard, for example, to Magic Keyboard, to determine the key of a Bluetooth pair. After receiving it, the attacker could trick the Bluetooth host and connect a fake keyboard without user confirmation.

After connecting the fake keyboard to the Mac, the attacker could press any keys at his own discretion. Although such access was not a threat for actions that required a password or Touch ID confirmation, the attacker could still launch applications, read messages, and download files from the victim's device.

The keys entered and actions performed, such as launching applications or entering command shortcuts, were of course visible to the user, so apparently Apple was in no hurry to release the official update, without attaching special importance to it.
 
Top