Bitsight Discovers Critical Vulnerabilities in Widely Used Vehicle GPS Tracker

BOSTON – July 19, 2022 – Bitsight announced today the discovery of six severe vulnerabilities in the MiCODUS MV720 GPS Tracker, a popular vehicle GPS tracker made in China and used worldwide by consumers for theft protection and location management, and by organizations for vehicle fleet management. If exploited in an attack, threat actors could not only access and control the tracker – they could potentially cut off fuel, physically stop vehicles, or surveil movement of vehicles in which the device is installed.

MiCODUS is a Shenzhen, China-based manufacturer and supplier of automotive electronics and accessories which has 1.5 million GPS tracking devices in use today across 420,000 customers, including government, military, law enforcement agencies, and Fortune 1000 companies. The MiCODUS MV720 is a hardwired GPS tracker that offers anti-theft, fuel cut off, remote control and geofencing capabilities.

Bitsight’s research revealed MiCODUS devices deployed worldwide by individual consumers; government, military, and law enforcement agencies; and corporations spanning a variety of industries such as aerospace, energy, engineering, manufacturing, shipping, and more. Given the impact and severity of the vulnerabilities found, Bitsight recommends users immediately cease using or disable any MiCODUS MV720 GPS trackers until a fix is made available by the company as there is no known workaround.

“If China can remotely control vehicles in the United States, we have a problem,” said Richard Clarke, internationally renowned national security expert and former presidential advisor on cybersecurity. “With the fast growth in adoption of mobile devices and the desire for our society to be more connected, it is easy to overlook the fact that GPS tracking devices such as these can greatly increase cyber risk if they are not built with security in mind. Bitsight’s research findings highlight how having secure IoT infrastructure is even more critical when these vulnerabilities can easily be exploited to impact our personal safety and national security, and lead to extreme outcomes such as large-scale fleet management interruption and even loss of life.”

Through its research, Bitsight discovered six vulnerabilities in the widely used GPS device. Bitsight shared its research with the U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) when its vulnerability disclosure efforts to MiCODUS were disregarded. Bitsight and CISA determined that these vulnerabilities require disclosure. Such action provides organizations and users of this device with the information they need to proactively protect themselves. As a result, CISA, in collaboration with Bitsight, has issued a public advisory detailing the notable Common Vulnerabilities and Exposures (CVEs) that were discovered: CVE-2022-2107; CVE-2022-2141; CVE-2022-2199; CVE-2022-34150; and CVE-2022-33944.

“The vulnerabilities discovered by Bitsight can directly impact our physical world, potentially resulting in disastrous consequences for individuals and organizations if not addressed,” said Bitsight CEO Stephen Harvey. “Our research highlights why it is critical for organizations to consider Internet of Things (IoT) devices in cyber resilience efforts. Implementing Internet-connected devices like the MiCODUS GPS trackers can expand an organization’s attack surface and expose individual consumers to new risks. Understanding how IoT and other technologies can increase the potential to disrupt business continuity, damage a firm’s reputation, and threaten human safety should be considered essential.”

Some of the more severe attack scenarios at risk upon the potential exploitation of these vulnerabilities, which earned as high as a 9.8 CVSS score, include:

  • Remotely cutting off the fuel line of a vehicle that is in motion;
  • Gaining access to vehicle location information, user routes, geofences and real-time location tracking for surveillance purposes; and
  • Monitoring and controlling all communications to and from the GPS tracker, including intentionally issuing incorrect vehicle location information to the GPS server.

“The vulnerabilities we discovered affecting the MiCODUS MV720 would allow for many possible attack scenarios where a bad actor could easily gain complete control over any GPS tracker of this type,” concluded Pedro Umbelino, principal security researcher at Bitsight. “Unfortunately, these vulnerabilities are not difficult to exploit. For example, we discovered that the web interface and mobile app share the same default password, and the GPS tracker has commands that will work even without a password. Basic flaws in this vendor’s overall system architecture raise significant questions about the vulnerability of other models.”

About Bitsight
Bitsight transforms how organizations manage cyber risk. The Bitsight Security Ratings Platform applies sophisticated algorithms, producing daily security ratings that range from 250 to 900, to help organizations manage their own security performance; mitigate third party risk; underwrite cyber insurance policies; conduct financial diligence; and assess aggregate risk. With the largest ecosystem of users and information, Bitsight is the Standard in Security Ratings. For more information, please visit www.bitsight.com, read our blog or follow @Bitsight on Twitter.

For more information, contact:
Kevin Long, Vice President of Public Relations, Bitsight
[email protected]