SiriusXM Vulnerability Lets Hackers Remotely Unlock and Start Connected Cars
Discription

[![Hack Connected Cars](https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEiJa01Keo3S1ObiTuCE6VQ0EqbIi7xwjsdV40blAZui0I0YEyNI5iiRWbg7TuJUhxyVqBI0QUPKKnQ32-4V7AxKyIT8Rjo20MEYa2Eqxtb8wy6rWOHgzAaqGtM-71XsfhqZajInNwZl5DrT8b6dHkcIGwqgNqP5LBpicj-TVKfNQq78sk3Ccsd49sSk/s728-e1000/car-hacking.png)]()

Cybersecurity researchers have discovered a security vulnerability that exposes cars from Honda, Nissan, Infiniti, and Acura to remote attacks through a connected vehicle service provided by SiriusXM.

The issue could be exploited to unlock, start, locate, and honk any car in an unauthorized manner just by knowing the vehicle’s vehicle identification number (VIN), researcher Sam Curry said in a [Twitter thread]() last week.

SiriusXM’s Connected Vehicles (CV) Services are [said]() to be used by more than 10 million vehicles in North America, including Acura, BMW, Honda, Hyundai, Infiniti, Jaguar, Land Rover, Lexus, Nissan, Subaru, and Toyota.

The system is [designed]() to enable a wide range of safety, security, and convenience services such as automatic crash notification, enhanced roadside assistance, remote door unlock, remote engine start, stolen vehicle recovery assistance, turn-by-turn navigation, and integration with smart home devices, among others.

The vulnerability relates to an authorization flaw in a telematics program that made it possible to retrieve a victim’s personal details as well as execute commands on the vehicles sending a specially crafted HTTP request containing the VIN number to a SiriusXM endpoint (“telematics.net”).

[![Hack Connected Cars](https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEi125W4CdWEMipuIsIksuExTRSVLgA-sIDIlQNfCKTohOpDG4cJwL2smGJbcFWkT6pnxRJVOG6gnsog0PAF2aRBVKdmCreT5MTtrDM1WtiUpr3g0lkOXiOisC_kfBU8lOKRTNt9NT2Nvon-QLcVcIM84-0fm2nJQclJOFvd_XJuO9TPh08tXcbyfzAD/s728-e1000/car-hack.gif)]()

In a related development, Curry also [detailed]() a separate vulnerability affecting Hyundai and Genesis cars that could be abused to remotely control the locks, engines, headlights, and trunks of the vehicles made after 2012 by using the registered email addresses.

Through reverse engineering the MyHyundai and MyGenesis apps and inspecting the API traffic, the researchers found a way to get around the email validation step and seize control of a target car’s functions remotely.

“By adding a [CRLF character]() at the end of an already existing victim email address during registration, we could create an account which bypassed the JWT and email parameter comparison check,” Curry explained.

SiriuxXM and Hyundai have since rolled out patches to address the flaws.

The findings come as Sandia National Laboratories [summarized]() a number of [known flaws]() in the infrastructure powering electric vehicle (EV) charging, which could be exploited to skim credit card data, alter pricing, and even hijack an entire EV charger network.

Found this article interesting? Follow us on [Twitter __]() and [LinkedIn]() to read more exclusive content we post.Read More

Back to Main

Subscribe for the latest news: