Security

Patches

Hyundai and Kia issue software upgrades to thwart killer TikTok car theft hack

Gone in 60 seconds using a USB-A plug and brute force instead of a key


Korean car-makers Hyundai and Kia will issue software updates to some of their models after a method of stealing them circulated on TikTok, leading to many thefts and even some deaths.

The "Kia Challenge" started circulating in mid-2022 and explained that it's possible to remove the steering column covering on some Hyundai and Kia models by force, exposing a slot that fits a USB-A plug. Turning the plug activates its ignition, allowing thieves to drive away.

Videos depicting the hack went viral, leading to huge spikes in thefts of the vulnerable models around the world.

The United States National Highway Traffic Safety Administration (NHTSA) on Tuesday stated it is aware of "at least 14 reported crashes and eight fatalities" resulting from the hack.

Now both automakers have announced they'll issue software to thwart the exploit.

Hyundai's advisory states the upgrade will be performed by dealers and will require less than an hour to complete.

"The software upgrade modifies certain vehicle control modules on Hyundai vehicles equipped with standard 'turn-key-to-start' ignition systems," The car-maker explained. "As a result, locking the doors with the key fob will set the factory alarm and activate an 'ignition kill' feature so the vehicles cannot be started when subjected to the popularized theft mode."

The update will be progressively offered to owners of "almost four million vehicles" – namely the 2017–2020 Elantra, 2015–2019 Sonata and 2020–2021 Venue.

The NHTSA's announcement states that "Kia is also rolling out its FREE software updates in a phased approach. The company will begin to update vehicles later this month, with ensuing phases throughout the next several months."

Kia appears not to have announced its updates but did yesterday pledge over the air updates in-car infotainment and navigation systems for some models.

Only cars that use keys are susceptible to the hack. Press-to-start vehicles – which rely on radio signal from a fob to allow engine start – are immune to the attack because they lack the mechanical elements that make this exploit possible.

Literal brute force attacks on car ignitions have been possible for decades, as have other electrical means of starting vehicles without a key.

The Kia Challenge’s presence on TikTok and other social media platforms, however, meant the method was widely shared. And thanks to the viral nature of social media, and its central place in popular culture, also widely emulated. ®

Send us news
55 Comments

ByteDance slides around Indonesian social commerce ban with $1.5 billion buy

Takes huge stake in local superapp Tokopedia, for the good of the small business community

EU lawmakers finalize cyber security rules that panicked open source devs

PLUS: Montana TikTok ban ruled unconstitutional; Dollar Tree employee data stolen; critical vulnerabilities

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

BlackBerry squashes plan to spin out its IoT biz

Board and incoming CEO decide reorganizing is better than splitting

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

Cisco intros AI to find firewall flaws, warns this sort of thing can't be free

Predicts cyber crims will find binary brainboxes harder to battle

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Polish train maker denies claims its software bricked rolling stock maintained by competitor

Says it was probably hacked, which isn't good news either

Attacks abuse Microsoft DHCP to spoof DNS records and steal secrets

Akamai says it reported the flaws to Microsoft. Redmond shrugged

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

US warns Iranian terrorist crew broke into 'multiple' US water facilities

There's a war on and critical infrastructure operators are still using default passwords