
Four vulnerabilities in OpenSynergy’s BlueSDK Bluetooth stack, collectively dubbed PerfektBlue, have been identified as affecting vehicles from Mercedes-Benz, Volkswagen, and Skoda. These flaws could allow attackers to execute remote code and potentially access critical vehicle functions through Bluetooth connections1. The vulnerabilities highlight growing concerns about automotive cybersecurity as vehicles become increasingly connected.
Technical Analysis of PerfektBlue Vulnerabilities
The PerfektBlue vulnerabilities exist in the BlueSDK Bluetooth stack developed by OpenSynergy, which is integrated into multiple automotive manufacturers’ infotainment systems. Researchers have identified three specific CVEs with varying severity levels. The most critical, CVE-2024-45434, is a use-after-free vulnerability in the AVRCP service that affects Volkswagen’s ID.4 vehicles using the ICAS3 system2. This flaw could enable remote code execution when an attacker is within Bluetooth range (approximately 5-7 meters).
Mercedes-Benz vehicles with NTG6/NTG7 systems are vulnerable to CVE-2024-45431, an L2CAP channel validation flaw rated as low severity. Skoda Superb models with MIB3 systems are affected by CVE-2024-45433, a medium-severity RFCOMM protocol termination error. While these vulnerabilities require user interaction to initiate Bluetooth pairing, successful exploitation could lead to unauthorized access to vehicle systems including GPS data, microphone controls, and stored contacts1.
CVE ID | Severity | Description | Affected Systems |
---|---|---|---|
CVE-2024-45434 | High | Use-after-free in AVRCP service | Volkswagen ID.4 (ICAS3) |
CVE-2024-45431 | Low | L2CAP channel validation flaw | Mercedes-Benz (NTG6/NTG7) |
CVE-2024-45433 | Medium | RFCOMM protocol termination error | Skoda Superb (MIB3) |
Impact and Potential Consequences
The PerfektBlue vulnerabilities present multiple attack vectors for malicious actors. While initial access is limited to infotainment systems, researchers warn that lateral movement to more critical vehicle functions might be possible in some implementations. This could theoretically include access to braking or steering systems in worst-case scenarios, though no confirmed cases of such escalation have been documented2.
More immediate risks include the ability to track vehicle locations through GPS data, eavesdrop via microphone access, and steal personal information from paired devices. The vulnerabilities are particularly concerning for fleet vehicles or high-profile individuals who might be targeted for surveillance1.
Vendor Responses and Mitigation Strategies
OpenSynergy has reportedly patched the vulnerabilities as of September 2024, but supply chain delays have slowed adoption by automotive manufacturers. Volkswagen has confirmed that exploits require close physical proximity and stated that critical vehicle systems remain isolated from the affected Bluetooth components2. Mercedes-Benz and Skoda have not issued public statements regarding the vulnerabilities.
Recommended mitigation strategies include:
- Applying available firmware updates from vehicle manufacturers
- Disabling Bluetooth when not in use
- Monitoring for unusual system behavior that might indicate lateral movement attempts
- Restricting Bluetooth pairing to known, trusted devices
Broader Automotive Security Implications
The PerfektBlue vulnerabilities follow a pattern of increasing security concerns in connected vehicles. As automotive systems incorporate more connectivity features, the attack surface expands significantly. This incident highlights the need for robust security testing of third-party components used in vehicle systems and faster patch deployment processes in the automotive industry1.
Security researchers emphasize that while these vulnerabilities require physical proximity for exploitation, they demonstrate how relatively simple flaws in non-critical systems can potentially lead to more serious security breaches. The automotive industry’s traditional long development cycles and supply chain complexities create challenges for rapid vulnerability response compared to other technology sectors2.
Conclusion
The PerfektBlue vulnerabilities serve as a reminder of the evolving security challenges in connected vehicles. While the immediate risk appears limited due to the required proximity and user interaction, the potential consequences warrant serious attention. Automotive manufacturers must prioritize security in vehicle connectivity systems and establish more responsive patch deployment processes. For vehicle owners, maintaining updated software and practicing good Bluetooth security hygiene remain the best defenses against such vulnerabilities.
References
- “PerfektBlue Bluetooth flaws impact Mercedes, Volkswagen, Skoda cars,” BleepingComputer, [Online]. Available: https://www.bleepingcomputer.com/news/security/perfektblue-bluetooth-flaws-impact-mercedes-volkswagen-skoda-cars
- “Millions of cars exposed to remote hacking via PerfektBlue attack,” SecurityWeek, [Online]. Available: https://www.securityweek.com/millions-of-cars-exposed-to-remote-hacking-via-perfektblue-attack
- “Bitcoin Depot breach exposes data of nearly 27,000 crypto users,” BleepingComputer, [Online]. Available: https://www.bleepingcomputer.com/news/security/bitcoin-depot-breach-exposes-data-of-nearly-27-000-crypto-users/
- “Nippon Steel subsidiary blames data breach on zero-day attack,” SecurityWeek, [Online]. Available: https://www.securityweek.com/nippon-steel-subsidiary-blames-data-breach-on-zero-day-attack
- “AI Rubio hoax further exposes White House security gaps,” BankInfoSecurity, [Online]. Available: https://www.bankinfosecurity.com/ai-rubio-hoax-further-exposes-white-house-security-gaps-a-28930
- “ServiceNow flaw (CVE-2025-3648) could let attackers bypass ACLs,” The Hacker News, [Online]. Available: https://thehackernews.com/2025/07/servicenow-flaw-cve-2025-3648-could.html
- “UK arrests four in ransomware attacks on Marks & Spencer, Harrods, Co-op,” The Record, [Online]. Available: https://therecord.media/uk-arrests-four-ransomware-ms-harrods-co-op
- “Iranian hackers target US transportation, manufacturing amid Israel conflict,” Cybersecurity Dive, [Online]. Available: https://www.cybersecuritydive.com/news/iranian-hackers-us-transportation-manufacturing-israel-nozomi/752612/
- “French intelligence chief warns of growing Russian threat,” The Record, [Online]. Available: https://therecord.media/french-intelligence-chief-russia-threat
- “No, 3 million electric toothbrushes were not used in a DDoS attack,” BleepingComputer, [Online]. Available: https://www.bleepingcomputer.com/news/security/no-3-million-electric-toothbrushes-were-not-used-in-a-ddos-attack