ZD Net: Apple protocol vulnerability opens streaming to attacks

Sponsor ad - 728w x 90h (at 72 dpi)

By: Catalin Cimpanu

Source: ZD Net

Sponsor ad

“Apple Wireless Direct Link (AWDL), a protocol installed on over 1.2 billion Apple devices, contains vulnerabilities that enable attackers to track users, crash devices, or intercept files transferred between devices via man-in-the-middle (MitM) attacks.”

Read the entire article at ZD Net, which includes a link to an in-depth technical study by academic researchers.

What it means

The protocol that enables Apple’s AirPlay feature can be exploited to enable video (and other content) to be intercepted, implanted with malware and then re-distributed by a pirate.

While Apple has released a fix to one of the reported vulnerabilities, other repairs remain to be released. Not to single out Apple alone: AWDL is one of many wireless protocols to be exploited over the years, which also include WiFi, Bluetooth and cellular broadband.

Print Friendly, PDF & Email
From our Sponsors