Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-115-03
HistoryApr 25, 2017 - 12:00 p.m.

Hyundai Motor America Blue Link

2017-04-2512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
38

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.7%

CVSS v3 7.5

**ATTENTION:**Remotely exploitable

Vendor: Hyundai Motor America

Equipment: Blue Link

Vulnerability: Man-in-the-Middle, Use of Hard-Coded Cryptographic Key

AFFECTED PRODUCTS

The following versions of Blue Link, a mobile application for Hyundai vehicle management, are affected:

  • Blue Link Version 3.9.5, and
  • Blue Link Version 3.9.4.

IMPACT

Successful exploitation of these vulnerabilities may allow a remote attacker to gain access to insecurely transmitted sensitive information, which could allow the attacker to locate, unlock, and start a vehicle associated with the affected application.

Rapid7 working with Hyundai Motor America reports that it would be difficult to impossible to conduct this attack at scale, since an attacker would typically need to first subvert physically local networks, or gain a privileged position on the network path from the app user to their service instance.

MITIGATION

Hyundai Motor America released Blue Link, Version 3.9.6, a mandatory update to the application, which mitigates the aforementioned vulnerabilities on March 6, 2017, for Android devices and March 8, 2017, for iOS devices.

Rapid7 has released a security advisory that can be found at <https://community.rapid7.com/community/infosec/blog/2017/04/25/r7-2017-02-hyundai-blue-link-potential-info-disclosure-fixed&gt;

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.

VULNERABILITY OVERVIEW

MAN-IN-THE-MIDDLE CWE-300

Communication channel endpoints are not verified, which may allow a remote attacker to access or influence communications between the identified endpoints.

CVE-2017-6052 has been assigned to this vulnerability. A CVSS v3 base score of 4.6 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).

USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

The application uses a hard-coded decryption password to protect sensitive user information.

CVE-2017-6054 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

These vulnerabilities were discovered by Will Hatzer and Arjun Kumar working with Rapid7.

BACKGROUND

Critical Infrastructure Sector(s): Transportation Systems

**Countries/Areas Deployed:**United States

Company Headquarters Location: Fountain Valley, California

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.7%

Related for ICSA-17-115-03