PerfektBlue BlueTooth flaws impact Mercedes, Volkswagen, Skoda cars

Four vulnerabilities dubbed PerfektBlue and affecting the BlueSDK Bluetooth stack from OpenSynergy can be exploited to achieve remote code execution and potentially allow access to critical elements in vehicles from multiple vendors, including Mercedes-Benz AG, Volkswagen, and Skoda. PCA Cyber Security told BleepingComputer that they informed Volkswagen, Mercedes-Benz, and Skoda about the vulnerabilities and gave them sufficient time to apply the patches but the researchers received no reply from the vendors about addressing the issues. PCA Cyber Security told BleepingComputer that last month they confirmed PerfektBlue at a fourth OEM in the automotive industry, who said that OpenSynergy hadn't informed them of the issues. PCA Cyber Security demonstrated PerfektBlue attacks on infotainment head units in Volkswagen ID.4 (ICAS3 system), Mercedes-Benz (NTG6), and Skoda Superb (MIB3), and obtained a reverse shell on top of the TCP/IP that allows communication between devices on a network, such as components in a car. The pentesters team at PCA Cyber Security, a company specialized in automotive security, discovered the PerfektBlue vulnerabilities and reported them to OpenSynergy in May 2024. The researchers say that with remote code execution on in-vehicle infotainment (IVI) a hacker could track GPS coordinates, eavesdrop on conversations in the car, access phone contacts, and potentially move laterally to more critical subsystems in the vehicle. OpenSynergy's BlueSDK is widely used in the automotive industry but it is difficult to determine what vendors rely on it due to customization and repackaging processes, as well as lack of transparency regarding the embedded software components of a car. BleepingComputer has also contacted OpenSynergy to inquire about the impact PerfektBlue has on its customers and how many are affected but we have not received a reply at publishing time.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Thu, 10 Jul 2025 16:05:19 +0000


Cyber News related to PerfektBlue BlueTooth flaws impact Mercedes, Volkswagen, Skoda cars

PerfektBlue BlueTooth flaws impact Mercedes, Volkswagen, Skoda cars - Four vulnerabilities dubbed PerfektBlue and affecting the BlueSDK Bluetooth stack from OpenSynergy can be exploited to achieve remote code execution and potentially allow access to critical elements in vehicles from multiple vendors, ...
4 days ago Bleepingcomputer.com
Unraveling the Wonders of Bluetooth - Continuing its evolution, Bluetooth 3.0 + HS arrived in 2009, introducing the concept of Bluetooth High Speed, leveraging Wi-Fi technology for faster data transfer over short distances. Bluetooth 4.0, introduced in 2010, marked a significant ...
1 year ago Feeds.dzone.com
CVE-2022-49910 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
CVE-2023-53057 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Rivian Up To $5 Billion Investment From Volkswagen - Rivian has entered into a joint venture with Volkswagen, which will see the German car giant invest billions of dollars into the electric vehicle firm. In the equally controlled and owned joint venture, Volkswagen will invest an initial $1 billion in ...
1 year ago Silicon.co.uk
CVE-2025-21969 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
Tesla Expands Market Share Lead In Norway - Tesla expands top Norwary market share to 20 percent of new cars, even as it loses position as biggest EV seller worldwide to China's BYD. Tesla has expanded its leading share of Norways' electric vehicle market as the oil-producing country seeks to ...
1 year ago Silicon.co.uk
CVE-2024-49950 - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix uaf in l2cap_connect [Syzbot reported] BUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949 Read of size 8 ...
8 months ago Tenable.com
CVE-2021-47038 - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: avoid deadlock between hci_dev->lock and socket lock Commit eab2404ba798 ("Bluetooth: Add BT_PHY socket option") added a dependency between socket lock and hci_dev->lock ...
1 year ago Tenable.com
New BLUFFS attack lets attackers hijack Bluetooth connections - Researchers at Eurecom have developed six new attacks collectively named 'BLUFFS' that can break the secrecy of Bluetooth sessions, allowing for device impersonation and man-in-the-middle attacks. Daniele Antonioli, who discovered the attacks, ...
1 year ago Bleepingcomputer.com CVE-2023-24023
Volkswagen 'In Talks' With Blue Sol'ns For Solid-State EV Battery - Volkswagen, France's Blue Solutions reportedly aiming to co-develop solid-state electric car battery as EV makers reach for 'holy grail'. German carmaker Volkswagen is in talks with France's Blue Solutions to adapt Blue's solid-state bus batteries ...
1 year ago Silicon.co.uk
Critical Bluetooth Flaw Exposes Android, Apple & Linux Devices to Takeover - Attackers can exploit a critical Bluetooth security vulnerability that's been lurking largely unnoticed for years on macOS, iOS, Android, and Linux device platforms. The keystroke injection vulnerability allows an attacker to control the targeted ...
1 year ago Darkreading.com CVE-2023-45866
Undocumented commands found in Bluetooth chip used by a billion devices - Armed with this new tool, which enables raw access to Bluetooth traffic, Tarlogic discovered hidden vendor-specific commands (Opcode 0x3F) in the ESP32 Bluetooth firmware that allow low-level control over Bluetooth functions. "Tarlogic Security ...
4 months ago Bleepingcomputer.com
CVE-2024-53208 - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync This fixes the following crash: ================================================================== BUG: KASAN: ...
6 months ago Tenable.com
CVE-2024-58013 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Bluetooth Vulnerabilities Let Hackers Spy on Your Headphones and Earbuds - The vulnerabilities, identified by cybersecurity researchers at ERNW, affect devices using Airoha Systems on a Chip (SoCs) and impact popular brands including Sony, Marshall, Beyerdynamic, and Bose. These flaws expose a powerful custom protocol ...
2 weeks ago Cybersecuritynews.com
The many ways electric cars are vulnerable to hacks, and whether that matters in a real-world - While I don't own a Tesla, I am now more invested in following the various ways attackers can take advantage of the connectivity of electric cars. They're all Wi-Fi connected so drivers can control the charging speed and timing of their cars, monitor ...
1 year ago Blog.talosintelligence.com Volt Typhoon
CVE-2024-53207 - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix possible deadlocks This fixes possible deadlocks like the following caused by hci_cmd_sync_dequeue causing the destroy function to run: INFO: task ...
6 months ago Tenable.com
CVE-2024-54460 - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: iso: Fix circular lock in iso_listen_bis This fixes the circular locking dependency warning below, by releasing the socket lock before enterning iso_listen_bis, to avoid ...
6 months ago Tenable.com
CVE-2024-26890 - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btrtl: fix out of bounds memory access The problem is detected by KASAN. btrtl driver uses private hci data to store 'struct btrealtek_data'. If btrtl driver is used with ...
1 year ago Tenable.com
CVE-2025-38118 - In the Linux kernel, the following vulnerability has been resolved: ...
1 week ago
Discovering SSRF Flaws in Microsoft Azure Services - Microsoft Azure is an incredibly popular cloud computing platform and its services are used around the world. Recently, security researchers uncovered several Server-Side Request Forgery (SSRF) flaws in many of Microsoft Azure’s services. This type ...
2 years ago Securityaffairs.com
Bluetooth Flaw Let Hackers Takeover of iOS & Android Devices - Bluetooth vulnerabilities in Android, Linux, macOS, iOS, and Windows are critical as hackers could exploit them to gain unauthorized access to the vulnerable devices. Such flaws in Bluetooth protocols enable the threat actors to steal sensitive data, ...
1 year ago Cybersecuritynews.com
Undocumented backdoor found in Bluetooth chip used by a billion devices - "In a context where you can compromise an IOT device with as ESP32 you will be able to hide an APT inside the ESP memory and perform Bluetooth (or Wi-Fi) attacks against other devices, while controlling the device over Wi-Fi/Bluetooth," explained the ...
4 months ago Bleepingcomputer.com
CVE-2025-38117 - In the Linux kernel, the following vulnerability has been resolved: ...
1 week ago

Latest Cyber News


Cyber Trends (last 7 days)