Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego

Similar documents
Security Analysis of modern Automobile

Experimental Security Analysis of a Modern Automobile

Computer Security and the Internet of Things

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov

Uptane: Securely Updating Automobiles. Sam Weber NYU 14 June 2017

Security Concerns in Automotive Systems. James Martin

University of Tartu. Research Seminar in Cryptography. Car Security. Supervisor: Dominique Unruh. Author: Tiina Turban

An Experimental Analysis of the SAE J1939 Standard

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Securing the Connected Car. Eystein Stenberg CTO Mender.io

Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io

Automotive Attack Surfaces. UCSD and University of Washington

Fast and Vulnerable A Story of Telematic Failures

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov

Preventing External Connected Devices From Compromising Vehicle Systems Vector Congress November 7, 2017 Novi, MI

Future Implications for the Vehicle When Considering the Internet of Things (IoT)

Automotive Cyber Security

Car Hacking for Ethical Hackers

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent

The case for a Vehicle Gateway.

CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION. Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018

Securing the Autonomous Automobile

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Solutions for Connected Vehicles

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

Embedded Automotive Systems Security:

Security of Safety-Critical Devices

Experimental Security Analysis of a Modern Automobile

Connect Vehicles: A Security Throwback

Uptane. Securing Over-the-Air Updates Against Nation State Actors. Justin Cappos New York University

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION

Handling Top Security Threats for Connected Embedded Devices. OpenIoT Summit, San Diego, 2016

Electrification of Mobility

13W-AutoSPIN Automotive Cybersecurity

Convergence of Safety, Systems & Cybersecurity Bill StClair, Director, LDRA, US Operations

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1

Security Challenges with ITS : A law enforcement view

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle

Uptane. Securing Over-the-Air Updates Against Nation State Actors. Justin Cappos New York University

Cyber Security and Vehicle Diagnostics. Mark Zachos DG Technologies

Risk-based design for automotive networks. Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum.

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

Vehicle & Transportation Infrastructure Cyber Security Discussions. IQMRI

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Automotive Cybersecurity: Meeting the High-Stakes Challenge

Cybersecurity Engineering and Assurance for Connected and Automated Vehicles

Secure Product Design Lifecycle for Connected Vehicles

Industry s Role in Accelerating the Roll-out of ecall A Tier 1 Supplier s Perspective

CAN Bus Risk Analysis Revisit

Cross-Domain Security Issues for Connected Autonomous Vehicles

정형기법을활용한 AUTOSAR SWC 의구현확인및정적분석

Phone: La Jolla, CA Website:

Automotive Security: Challenges, Standards and Solutions. Alexander Much 12 October 2017

Auto Embedded Software: Infotainment

Development of Intrusion Detection System for vehicle CAN bus cyber security

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved.

DOWNLOAD OR READ : US CELLULAR ANSWER WIRELESS PDF EBOOK EPUB MOBI

Chalmers Publication Library

The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Heavy Vehicle Cyber Security Bulletin

Examining future priorities for cyber security management

It is advisable to refer to the publisher s version if you intend to cite from the work.

why we need adversary models? Adversary Models elements of an adversary model Dolev-Yao model attacks and countermeasures are meaningless without

Network, Policy & Privacy Considerations for Connected Autonomous Vehicle Initiatives

Model State Driver Distraction Plan. Ford Motor Company

Secure Software Update for ITS Communication Devices in ITU-T Standardization

INTERNET OF THINGS. Presented By Erin Bosman & Julie Park, Morrison & Foerster LLP ACC 14th ANNUAL GC ROUNDTABLE AND ALL DAY MCLE

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

What the Stack? On Memory Exploitation and Protection in Resource Constrained Automotive Systems

The Remote Exploitation of Unaltered Passenger Vehicles Revisited. 20 th October 2016 Mark Pitchford, Technical Manager, EMEA

Automotive Audio Bus A B Transceiver Data Sheet

Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network

The Fully Networked Car. Trends in Car Communication. Geneva March 2, 2005

WeVe: When Smart Wearables Meet Intelligent Vehicles

MIGRATING TO CAN FD. Tony Adamson. Marketing Director CAN / LIN / FlexRay

Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS

Gateway Architecture for Secured Connectivity and in Vehicle Communication

Automotive Security Standardization activities and attacking trend

Hardening Attack Vectors to cars by Fuzzing

To realize Connected Vehicle Society. Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan

Internet of Things: Threats and counter measures with Java

Security Issues in Controller Area Networks in Automobiles

Heavy Vehicle Cybersecurity Update. National Motor Freight Traffic Association, Inc.

Architecture concepts in Body Control Modules

Goals and prospects of embedded electronic automotive systems

Nissan Carwings connects driver to the world. Kenji Ikeura Nissan Motor Co., Ltd.

A Formal Model to Facilitate Security Testing in Modern Automotive Systems

Secure Technology Alliance Response: NIST IoT Security and Privacy Risk Considerations Questions

MASP Chapter on Safety and Security

Field Classification, Modeling and Anomaly Detection in Unknown CAN Bus Networks

Safety, Security, and Portability

Table of Contents. Biometrics for the Connected Car. Automotive Biometrics Market Analysis & Forecasts

Technology Solutions Toward Improved Driver Focus

MATLAB Expo Simulation Based Automotive Communication Design using MATLAB- SimEvent. Sudhakaran M Anand H General Motors

How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles

Transcription:

Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego Steve Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, Stefan Savage (UCSD) Karl Koscher, Alexei Czeskis, Franziska Roesner, Shwetak Patel, Tadayoshi Kohno (UW)

2

Why do we have automotive vulnerabilities? What are the challenges in addressing these issues? How do security researchers play a role? 3

Airbag Control Unit Engine Control Unit Radio HVAC Brake ABS Line TCU Transmission Exhaust Keyless Entry Anti- Theft Internet/ PSTN Body Controller Locks/Lights/Etc Telematics _ 4

is a super complex distributed system 20-40 Electronic Control Units (ECUs) From 8051s and Atmels to Power & ARM SoCs Dozens of operating/runtime systems Software parts may change completely each year Internally networked (CAN, Flexray, ) Externally connected (wired, wireless, media) 5

Engine Controller Brake Controller Body Controller Airbag Module Instrument Panel HVAC Controller Transmission Controller Telematics (UNIX) Radio Keyless Entry Receiver Anti- Theft Module High- Speed Bus OBD- II Low- Speed Bus Protocol Stack Manufacturer Diagnostics Protocol Manufacturer- defined protocols Controller Area Network (CAN) Protocol High- speed PHY Low- speed PHY 6

In 2010, we show that network access (via OBD- II) is sufficient to completely control a 2009 Chevy Impala In 2014, Miller & Valasek show the same thing for the 2010 Toyota Prius and Ford Escape 7

Open network Pure software bus- style architecture Innate coupling between ECUs So RPCs between ECUs can be replayed Same network is used for maintenance Must allow car to be put in unsafe states Same network is used for ECU update Can update all software via network 8

9

In 2011, we demoed remote takeover without physical access and at arbitrary distance (GM Onstar Gen8) In 2015, Miller & Valasek developed similar attack against Jeep Cherokee (Fiat Uconnect) 10

External attack surface Indirect physical Shop tools, CD player, 3 rd - party media players, after- market components, charging stations, etc Short- range wireless Bluetooth, WiFi, keyless entry, TPMS, DSRC Long- range wireless Cellular, HD Radio, RDS, DAB, Sat Radio, 11

Onstar Gen8 communications 3G capability, but access via voice (for coverage) Must use software modem (Airbiquity dominates) Two issues Interface between Airbiquity and LG telematics codes (different assumptions about pkt length) Error in proprietary authentication challenge Together, remote compromise via buffer overflow Can be exploited blind, via pre- recorded song 12

13

Environmental pressures No adversaries, so limited budget for security process Regulatory and market pressure on feature creation Time to market pressures; OEM is integrator Supply chain issues Cost driven; promotes broad reuse (code does more) Many vendors; imperfect interface coupling Extreme heterogeneity (hardware, software) Source code; frequently not available to anyone Limited experience with product security 14

Provide information/knowledge about problems and how to fix Create incentives to act on that knowledge Do so in a way that minimizes real harm Tricky to balance these Question: how do you manage disclosure? 15

Early 2010: had found full series of vulns for 2009 Chevy Impala (including Onstar compromise) Active choices Work with OEM (GM) and disclosed to regulator (NHTSA) No name/shame No code/details release Why? Goal to improve automotive security We thought it was an industry- wide problem We realized there was very little capacity to deal with the problem 16

Short- term Bugs fixed in next model year & Gen9 Onstar Mitigations rolled out on cell carrier Medium term GM gets security religion Product CSO (Jeff Massimilla) ~100 people working on product cybersecurity Changes to development practice & contracting practice Security design input to overall electrical design 17

All Gen8 devices likely still had vulnerability But what is cost/benefit on recall? Tricky Five years later unprecedented fix Remote update of all connected Gen8 Onstar boxes Gen8 Onstar boxes have no remote update capability 18

2013: public disclosure of OBD- II attacks on Prius & Escape (details and code) Architectural issues, both still work (no fixes ) 2015: UConnect attack Coordinated disclosure of details to Fiat, their affected suppliers and NHTSA Patch released before public release of details/code Voluntary recall of 1.4M vehicles (first ever) Sprint blocks 6667 traffic (blocking cell- base compromise) Unprecedented impact on public perception 19

Was one of us right? How to decide? Situational differences Level of industry prep/appreciation E.g. time to fix samy Onstar app bug Existence of effective network- layer mitigation Indirect impacts Cost structure for cyber investments We have since done public disclosure on other car issues (MDI C4E) via CERT 20

Remote Update Almost every OEM has the capability or is close to it BMW, Tesla and GM have used publicly Society of Automotive Engineers (SAE) Vehicle Electrical System Security Committee Two draft standards (guidebook, hardware) National Highway and Traffic Safety Administration (NHTSA) Now has cyber testing lab (budget still small) But politics Legislation (2+ bills) 21

Senate Commerce, Science & Transportation (Thune/Nelson) Markey/Blumenthal Bill (SPY Act) NTHTA (security min stds), FTC (privacy), public labeling House Energy and Commerce Committee (Upton/Pallone) Cyber council (NHTSA, NIST, DoD, OEMs [50%+]); best practices, OEMs document how they comply; safe harbor; Criminalize car hacking And there are other committees drafting 22

Automobiles are computers with wheels Complex distributed systems with vulnerabilities History, architecture, supply chain and business incentives make security particularly challenging Auto industry and govt know it & are responding At OEM/Government speed Security researchers have played a key role Disclosure is a tool, but a nuanced one Balancing harms requires getting past religion Different benefits from different approaches 23