Friday, March 29, 2024

CarsBlues Bluetooth Hack Allows Hackers to Access Text Messages, Call Logs and More

A new Bluetooth hack dubbed CarsBlues allows attackers to steal access personal information such as CarsBlues phone numbers, call logs, location history, and garage door codes from vehicle infotainment system through Bluetooth.

Privacy4Cars who develops a mobile app to erase Personally Identifiable Information (PII) disclosed the vulnerability. According to the companies report tens of millions of customers vehicle worldwide affected with the vulnerability.

The hack affected all the users who synced their device vehicles that are in not in direct control such as the rented one, shared through a fleet or subscription service, loaned, sold, returned at the end of a lease, repossessed, or deemed a total loss.

The hack was identified by Andrea Amico who is the founder of Privacy4Cars, he notified the issue to the Automotive Information Sharing and Analysis Center to share and analyze threat among its members.

“Now that we have completed our ethical disclosure with the Auto-ISAC, we are turning our focus to educating the industry and the public about the risks associated with leaving personal information in-vehicle systems,” said Andrea Amico.

“The CarsBlues hack, given its ease to replicate, the breadth of situations in which it can be performed against unsuspecting targets, and the difficulty in detecting the exploitation, is a clear indication that industry and consumers alike need to be proactive when it comes to deleting personally identifiable information from vehicle infotainment systems.”

Also, the people who gave temporary access to the heir personal vehicle, such as at dealerships’ service centers, repair shops, peer-to-peer exchanges, and valets may also be at risk for CarsBlues, reads the blog post.

Users are recommended deleting the personal data from any of the vehicles infotainment systems before allowing anyone accesses to their vehicle.

Related Read

Tesla Car Has Been Hacked and Stolen By Intercepting the Signal From Key Fob

Beware – Dangerous IoT Attacks Leads Some One to Hack and Control Your Car

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles