Kaspersky researchers shared details about multiple vulnerabilities impacting the Mercedes-Benz MBUX infotainment system.
Kaspersky published research findings on the first-generation Mercedes-Benz User Experience (MBUX) infotainment system, specifically focusing on the Mercedes-Benz Head Unit.
The researchers started from the results of another study conducted by KeenLab on the MBUX internals.
The experts used a diagnostic software to analyze the vehicle architecture, scan the Electronic Control Unit (ECU), identify its version, and test diagnostic functions. The research combined hardware interfaces and software to communicate with the vehicle via Diagnostic Over Internet Protocol (DoIP).
The MBUX system consists of several key components. The MMB (Multi Media Board) is the main part of the head unit, containing all the subsystems. The BB (Base Board) includes chips for various network communications, while the CSB (Country Specific Board) extends the system and communicates with the MMB through internal Ethernet. The RH850 module facilitates communication between low-level buses.
Kaspersky experts used two test setups, a real Mercedes B180 and a testbed composed of their platform for hardware and software testing, which we designed for this research.
The experts discovered vulnerabilities that can be exploited to trigger Denial of Service (DoS) conditions inject commands, escalate privileges, and potentially steal data.
Kaspersky reported that an attacker with physical access to the car can exploit vulnerabilities to disable anti-theft protections, modify vehicle settings, and unlock paid services, using USB or custom IPC connections.
“During our research, we managed to compromise the testbed of the head unit and found several vulnerabilities for a real car via physical access.” reads the report published by Kaspersky.
“The testbed compromise has three potential use cases:
- a criminal wanting to disable the anti-theft protection in a stolen head unit;
- a car owner tuning and unlocking prepaid services on their vehicle;
- a pentester conducting research to find new vulnerabilities.
In the case of a real car, the identified vulnerabilities can be triggered through an exposed USB service that is available to the general user.”
Below is the list of flaws discovered by the researchers:
- CVE-2024-37602
- CVE-2024-37600
- CVE-2024-37603
- CVE-2024-37601
- CVE-2023-34406
- CVE-2023-34397
- CVE-2023-34398
- CVE-2023-34399
- CVE-2023-34400
- CVE-2023-34401
- CVE-2023-34402
- CVE-2023-34403
- CVE-2023-34404
The details for each of the above flaws will be published here: https://github.com/klsecservices/Advisories.
In May 2019, Security researchers with Tencent Security Keen Lab identified five vulnerabilities, tracked as CVE-2021-23906, CVE-2021-23907, CVE-2021-23908, CVE-2021-23909, and CVE-2021-23910, in the latest infotainment system in Mercedes-Benz cars.
The experts focused their analysis on the Mercedes-Benz User Experience (MBUX) infotainment system, which was first presented by the carmaker in 2018.
Four vulnerabilities could be exploited by attackers remotely control some functions of the vehicle, fortunately, none could be used to control physical features of the cars.
The Keen Team researchers discovered that the tested systems were running an outdated Linux kernel version that is affected by vulnerabilities that could be exploited to carry out specific attacks.
The researchers explored multiple attack scenarios that could leverage the browser’s JavaScript engine, Wi-Fi chip, Bluetooth stack, USB functions, or third-party apps in their head unit.
The researchers demonstrated that an attacker could set up a web shell with root privileges and use other issues, like heap overflow bugs, to interfere with specific car functions.
The experts were able to bypass the vehicle’s anti-theft protection even perform vehicle control actions.
In their report, the researchers describe both successful and unsuccessful attack attempts, while also providing extensive technical details of the hardware and software they tested.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, Mercedes)