BitSight Discovers Critical Vulnerabilities in Widely Used Vehicle GPS Tracker

BitSight announced the discovery of six severe vulnerabilities in the MiCODUS MV720 GPS Tracker, a popular vehicle GPS tracker made in China and used worldwide by consumers for theft protection and location management, and by organizations for vehicle fleet management. If exploited in an attack, threat actors could not only access and control the tracker – they could potentially cut off fuel, physically stop vehicles, or surveil movement of vehicles in which the device is installed.

Also Read: Magnachip Introduces a New 24V MOSFET for Wireless Earphone Batteries

MiCODUS is a Shenzhen, China-based manufacturer and supplier of automotive electronics and accessories which has 1.5 million GPS tracking devices in use today across 420,000 customers, including government, military, law enforcement agencies, and Fortune 1000 companies. The MiCODUS MV720 is a hardwired GPS tracker that offers anti-theft, fuel cut off, remote control and geofencing capabilities.

BitSight’s research revealed MiCODUS devices deployed worldwide by individual consumers; government, military, and law enforcement agencies; and corporations spanning a variety of industries such as aerospace, energy, engineering, manufacturing, shipping, and more. Given the impact and severity of the vulnerabilities found, BitSight recommends users immediately cease using or disable any MiCODUS MV720 GPS trackers until a fix is made available by the company as there is no known workaround.

“If China can remotely control vehicles in the United States, we have a problem,” said Richard Clarke, internationally renowned national security expert and former presidential advisor on cybersecurity. “With the fast growth in adoption of mobile devices and the desire for our society to be more connected, it is easy to overlook the fact that GPS tracking devices such as these can greatly increase cyber risk if they are not built with security in mind. BitSight’s research findings highlight how having secure IoT infrastructure is even more critical when these vulnerabilities can easily be exploited to impact our personal safety and national security, and lead to extreme outcomes such as large-scale fleet management interruption and even loss of life.”

Through its research, BitSight discovered six vulnerabilities in the widely used GPS device. BitSight shared its research with the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) when its vulnerability disclosure efforts to MiCODUS were disregarded. BitSight and CISA determined that these vulnerabilities require disclosure. Such action provides organizations and users of this device with the information they need to proactively protect themselves. As a result, CISA, in collaboration with BitSight, has issued a public advisory detailing the notable Common Vulnerabilities and Exposures (CVEs) that were discovered.

Subscribe Now

    Hot Topics