Remote Attack Vulnerability in BMW Telematics Control Unit (TCU)

Remote Attack Vulnerability in BMW Telematics Control Unit (TCU)

CVE-2018-9311 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The Telematics Control Unit (aka Telematic Communication Box or TCB), when present on BMW vehicles produced in 2012 through 2018, allows a remote attack via a cellular network.

Learn more about our Network Penetration Testing.