Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Default Password Exposes Digital Highway Signs to Hacker Attacks

Highway dynamic message signs (DMS) from LED display and scoreboard systems manufacturer Daktronics are vulnerable to cyberattacks, the Department of Homeland Security’s ICS-CERT (Industrial Control System Cyber Emergency Response Team) has warned.

Highway dynamic message signs (DMS) from LED display and scoreboard systems manufacturer Daktronics are vulnerable to cyberattacks, the Department of Homeland Security’s ICS-CERT (Industrial Control System Cyber Emergency Response Team) has warned.

Daktronics Highway Signs

In an alert published on Thursday, ICS-CERT revealed that the Daktronics Vanguard DMS configuration software has a default password that can be used to remotely access highway signs. Initially, the Federal Highway Administration informed ICS-CERT of a hardcoded password, but Daktronics has clarified that it’s actually a default password that can be changed upon installation.

A proof-of-concept for such attacks is publicly available, which is why entities responsible for highway signs are advised to take measures. Daktronics and the Federal Highway Administration recommend changing the default password to a strong one, placing the displays on private networks, and disabling telnet, webpage, and web LCD interfaces if not needed.

Traffic signs, particularly ones used in construction areas, are often hacked to display amusing messages. The control boxes on these displays are in many cases left unprotected and since they’re on ground-level, it’s not difficult to hijack them.

Recently, highway sign hacking has become more common. At the end of May, someone hijacked several signs in North Carolina and made them display a message which read “Hack by Sun Hacker.”

A Twitter user with the online moniker “SUN HACKER” described the following method that can be used to hack road signs: “1 Change the lan of VPN to INTERNET protocol. 2- Scan all the range of the IP on port 23. 3- bruteforce the password. 4- add your message.”

Highway signs are not the only component of the US road transportation system vulnerable to cyberattacks. In April, Cesar Cerrudo, CTO of research firm IOActive, revealed that the traffic control systems used in the United States and various other countries around the world contain flaws that can be exploited by an attacker to cause traffic jams and other problems at intersections, freeways and highways.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.