Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
State Trooper Vehicles Hacked
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 3   >   >>
Blog Voyage
Blog Voyage,
User Rank: Strategist
10/3/2015 | 9:14:01 AM
Re: Nice to See
Yes, absolutely stunning
RyanSepe
RyanSepe,
User Rank: Ninja
10/1/2015 | 2:45:51 PM
Re: Nice to See
StaceyE

Sometimes the only way to be safe from the grid is to get off it entirely. :)
OBD Engineer
OBD Engineer,
User Rank: Apprentice
10/1/2015 | 12:50:50 PM
Re: THESE ARTICLES ARE SO DECEVING
Yes it is very difficult to gain physical access.    Again just check the port and if there is no device there there is no access.  Its that simple.  Look at the study.  They had to go through the port.  Nothing you can do will prevent someone from going under the hood and installing wires or changing components.   No matter how ridicualously expensive you make it, if I can modify parts, I can get in or simply replace them.  The article used physical access to the OBDII port.   If you make using the OBDII port harder, the end result is that diagnsotics information will be only owned by the CAR MANUFACTURERS.  Thats what they want.  I am guessing thats who financed the study.  If the study was done proper, it would be done to prevent access through telematics and WIFI systems like ONSTAR and not worry about physcial access. Worrying about hacking through physical access is a waste of consumer money.  Imagine if I had to protect a computer from physical access that was not connected to anything IE no internet.  The cost to design slots and electronics that could not be physically modified would be extreme.  THE OBDII PORT IS NOT A PROBLEM.  NO DEVICE PLUGGED IN - NO PROBLEM.  As soon as you give wireless access outside the vehicle then it becomes a problem unless the device plugged into the OBDII port allows CAN (or other communication protocols)  commands to be sent direclty to the car.     
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
10/1/2015 | 12:38:18 PM
Re: OBD, not ODB!
Thanks for the typo catch--we fixed it this AM. =)
mwalker871
mwalker871,
User Rank: Guru
10/1/2015 | 12:36:27 PM
Re: THESE ARTICLES ARE SO DECEVING
Maybe that's more like 5 years: autosec.org -- faq.html

And maybe OnStar has been targeted.

Anyone that thinks they are going to beat the distributed efforts of a fraction of the intellectual resources of the internet has an idiot for an advisor.

Also don't forget the internet runs on internet time, not your wallclock time or your calendar time.
mwalker871
mwalker871,
User Rank: Guru
10/1/2015 | 12:23:34 PM
Re: THESE ARTICLES ARE SO DECEVING
Do you really think it is so very difficult to gain surrepticious physical access? Where are these cars serviced? Are there any mechanics there who could be bribed/threatened. That's usually how "security" is thwarted, from the inside.

As soon as the word "can't" comes out of your mouth, or off your fingers, know you too will be pwned.

We're easily 2 years into solid awareness on this issue: arstechnica -- disabling-a-cars-brakes-and-speed-by-hacking-its-computers-a-new-how-to

It's pretty clear that not just the OBD II port is at risk.

This cracking example is just one more case of security as an afterthought, and a consequence of "we can do it, so we will do it" in design/engineering.

I'm kinda surprised we haven't seen a OnStar crack.
OBD Engineer
OBD Engineer,
User Rank: Apprentice
10/1/2015 | 10:53:19 AM
THESE ARTICLES ARE SO DECEVING
I am an OBDII expert. These articles about hacking into cars are so deceiving.  In order to hack most cars, physical access to the cars diagnostics port in the interior of the car is required.  Want to stop a hack, unplug the device in the cars port.  One would have to break into a cop car first in order to HACK it.   People saying they need a solution right away are just trying to generate business for themselves.  NO SOLUTION is needed and as a matter of fact, solutions will kill legitimate business that plug dongles into cars for monitoring.  Its simple, dont buy an OBDII piece from someone without testing it first or without a reputation.  ANYBODY can hack your pc if they sell you a harddrive or flash memory stick that has physcial access.   There is no reason for this and they are asking to add cost to a vehicle for nothing.  Again it requires physical access to the car.  Nothing should be done to limit the access on the OBDII port.  This would also drastically intefere with vehicle emissions inspections as well. Cars with wireless connections or wireless OBDII dongles that allow commands to be sent to car are a different sotry.  We purposely do not allow commands to be sent to a car through our wireless OBD dongle for that reason.  We control the commands .

 
carmicheals
carmicheals,
User Rank: Apprentice
10/1/2015 | 1:15:06 AM
OBD, not ODB!
"Sagar Momin, engineer and co-founder of Kaprica, says his proof-of-concept tool could be plugged into the car's so-called On Board Diagnostic s (ODB) II in the form of a dongle."

On-Board (Vehicle) Diagnostics is OBD II.  ODB (RIP) generally refers to the late Ol' Dirty Bastard of Wu-Tang Clan fame...

I see this mislabeling quite frequently in articles that discuss On-Board (Vehicle) Diagnostics.

The devil is indeed in the details!  
StaceyE
StaceyE,
User Rank: Apprentice
9/30/2015 | 8:07:06 PM
Re: Nice to See
Wow. The thought if cars being hacked makes me glad I still drive a car from the 20th century.
StaceyE
StaceyE,
User Rank: Apprentice
9/30/2015 | 7:39:10 PM
Re: Nice to See
Wow. The thought if cars being hacked makes me glad I still drive a car from the 20th century.
<<   <   Page 2 / 3   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file