Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Patches Keystroke Injection Vulnerability in Magic Keyboard

Apple’s latest Magic Keyboard firmware addresses a recently disclosed Bluetooth keyboard injection vulnerability.

Apple this week announced Magic Keyboard firmware updates that patch a vulnerability potentially allowing attackers to inject keystrokes over Bluetooth.

The issue was disclosed in December by SkySafe software engineer Marc Newlin, who warned that an attacker within Bluetooth range could exploit the bug without authentication.

Newlin warned that an adversary would only need a Linux machine and a normal Bluetooth device to mount the attack, and that Android and Linux devices are also affected.

“A nearby attacker can connect to a vulnerable device over unauthenticated Bluetooth and inject keystrokes to eg. install apps, run arbitrary commands, forward messages, etc.,” Newlin said.

A vulnerable device, he explained, could be tricked into pairing with a fake keyboard without user confirmation, bypassing authentication.

On macOS and iOS, the engineer warned, the attack can be mounted even in Lockdown Mode, if Bluetooth is enabled and Magic Keyboard paired.

“In practice, a Mac is exploitable when the user unplugs their Magic Keyboard after pairing or charging, and an iPhone is exploitable when the user is connecting to their paired Magic Keyboard,” Newlin said.

This week, Apple announced that the issue, tracked as CVE-2024-0230, has been addressed with the release of Magic Keyboard firmware version 2.0.6.

Advertisement. Scroll to continue reading.

In its advisory, however, the tech giant makes no mention of this vulnerability being exploitable to perform keystroke injection.

“An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth traffic,” Apple notes.

The new firmware release is now rolling out for Magic Keyboard, Magic Keyboard (2021), and Magic Keyboard with numeric keypad, Touch ID, or Touch ID and numeric keypad.

If the Magic Keyboard is paired to a macOS, iOS, iPadOS, or tvOS device, the firmware update will be delivered in the background, Apple explains. However, users can also go to System settings on their Macs to check for the update.

According to Newlin, the update indeed appears to address the flaw: “A cursory evaluation was performed, and it appears that Apple has mitigated the CVE-2024-0230 attacks which exploit the Magic Keyboard over Lightning and Bluetooth.”

Related: Apple Ships iOS 17.2 With Urgent Security Patches

Related: Apple Improves iMessage Security With Contact Key Verification

Related: Apple Ships Major iOS, macOS Security Updates

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.