Jump to content
  • Hyundai app bugs allowed hackers to remotely unlock, start cars

    alf9872000

    • 316 views
    • 5 minutes
     Share


    • 316 views
    • 5 minutes

    Vulnerabilities in mobile apps exposed Hyundai and Genesis car models after 2012 to remote attacks that allowed unlocking and even starting the vehicles.

     

    Security researchers at Yuga Labs found the issues and explored similar attack surfaces in the SiriusXM "smart vehicle" platform used in cars from other makers (Toyota, Honda, FCA, Nissan, Acura, and Infinity) that allowed them to "remotely unlock, start, locate, flash, and honk" them.

     

    At this time, the researchers have not published detailed technical write-ups for their findings but shared some information on Twitter, in two separate threads (HyundaiSiriusXM).

    Hyundai issues

    The mobile apps of Hyundai and Genesis, named MyHyundai and MyGenesis, allow authenticated users to start, stop, lock, and unlock their vehicles.

     

    myhyundai-app.jpg

    MyHyundai app interface (@samwcyo)

     

    After intercepting the traffic generated from the two apps, the researchers analyzed it and were able to extract API calls for further investigation.

     

    They found that validation of the owner is done based on the user's email address, which was included in the JSON body of POST requests.

     

    Next, the analysts discovered that MyHyundai did not require email confirmation upon registration. They created a new account using the target's email address with an additional control character at the end.

     

    Finally, they sent an HTTP request to Hyundai's endpoint containing the spoofed address in the JSON token and the victim's address in the JSON body, bypassing the validity check.

     

    hyundai-response.png

    Response to the forged HTTP request, disclosing VIN and other data (@samwcyo)

     

    To verify that they could use this access for an attack on the car, they tried to unlock a Hyundai car used for the research. A few seconds later, the car unlocked.

     

    The multi-step attack was eventually baked into a custom Python script, which only needed the target's email address for the attack.

     

     

    SiriusXM issues

     

    SiriusXM is, among other things, a vehicle telematics service provider used by more than 15 car manufacturers The vendor claims to operate 12 million connected cars that run over 50 services under a unified platform.

     

    Yuga Labs analysts found that the mobile apps for Acura, BMW, Honda, Hyundai, Infiniti, Jaguar, Land Rover, Lexus, Nissan, Subaru, and Toyota, use SiriusXM technology to implement remote vehicle management features.

     

    They inspected the network traffic from Nissan's app and found that it was possible to send forged HTTP requests to the endpoint only by knowing the target's vehicle identification number (VIN).

     

    The response to the unauthorized request contained the target's name, phone number, address, and vehicle details.

     

    Considering that VINs are easy to locate on parked cars, typically visible on a plate where the dashboard meets the windshield, an attacker could easily access it. These identification numbers are also available on specialized car selling websites, for potential buyers to check the vehicle's history.

     

    In addition to information disclosure, the requests can also carry commands to execute actions on the cars.

     

    VIN-python.png

    Python script that fetches all known data for a given VIN (@samwcyo)

     

    BleepingComputer has contacted Hyundai and SiriusXM to ask if the above issues have been exploited against real customers but has not received a reply by publishing time.

     

    Before posting the details, Yuga Labs informed both Hyundai and SiriusXM of the flaws and associated risks. The two vendors have fixed the vulnerabilities.

     


    Update 1 (12/1) - Researcher Sam Curry clarified to BleepingComputer what the commands on SiriusXM case can do, sending the following comment:

     

    For every one of the car brands (using SiriusXM) made past 2015, it could be remotely tracked, locked/unlocked, started/stopped, honked, or have their headlights flashed just by knowing their VIN number.

     

    For cars built before that, most of them are still plugged into SiriusXM and it would be possible to scan their VIN number through their windshield and takeover their SiriusXM account, revealing their name, phone number, address, and billing information hooked up to their SiriusXM account.

     


    Update 2 (12/1) - A Hyundai spokesperson shared the following comment with BleepingComputer:

     

    Hyundai worked diligently with third-party consultants to investigate the purported vulnerability as soon as the researchers brought it to our attention.

     

    Importantly, other than the Hyundai vehicles and accounts belonging to the researchers themselves, our investigation indicated that no customer vehicles or accounts were accessed by others as a result of the issues raised by the researchers. 

     

    We also note that in order to employ the purported vulnerability, the e-mail address associated with the specific Hyundai account and vehicle as well as the specific web-script employed by the researchers were required to be known.

     

    Nevertheless, Hyundai implemented countermeasures within days of notification to further enhance the safety and security of our systems. Hyundai would also like to clarify that we were not affected by the SXM authorization flaw.

     

    We value our collaboration with security researchers and appreciate this team’s assistance.

     


    Update 3 (12/1) - A SiriusXM spokesperson sent the following comment to BleepingComputer:

     

    This has not impacted any customers.

     

    Our bug bounty programs are something we do routinely in the course of our business.

     

    We will continue to work with independent researchers and/or other third-party entities.

     

    User Feedback

    Recommended Comments

    There are no comments to display.



    Join the conversation

    You can post now and register later. If you have an account, sign in now to post with your account.
    Note: Your post will require moderator approval before it will be visible.

    Guest
    Add a comment...

    ×   Pasted as rich text.   Paste as plain text instead

      Only 75 emoji are allowed.

    ×   Your link has been automatically embedded.   Display as a link instead

    ×   Your previous content has been restored.   Clear editor

    ×   You cannot paste images directly. Upload or insert images from URL.


  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...