Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Ford Says Wi-Fi Vulnerability Not a Safety Risk to Vehicles

Ford says a critical vulnerability in the TI Wi-Fi driver of the SYNC 3 infotainment system on certain vehicle models does not pose a safety risk.

Ford car vulnerability

American car maker Ford says that a vulnerability in the Wi-Fi driver of the SYNC 3 infotainment system on certain Ford and Lincoln vehicles does not pose a safety risk.

Tracked as CVE-2023-29468, the bug impacts the Texas Instruments-supplied Wi-Fi driver used in the infotainment system of at least a dozen vehicles.

The issue is described as a buffer overflow that could lead to remote code execution. An attacker within wireless range of an impacted device can trigger the flaw using a specially crafted frame.

In its advisory, TI explains that the CVSS score of the vulnerability ranges from 8.8 to 9.6, depending on the confidentiality and integrity impact of affected systems.

In response to TI’s disclosure of the bug, Ford announced that it has been working with the chip maker to develop and validate “measures to address the vulnerability”.

“To date, we’ve seen no evidence that this vulnerability has been exploited, which would likely require significant expertise and would also include being physically near an individual vehicle that has its ignition and Wi-Fi setting on,” Ford says.

The vehicle manufacturer also notes that, even if exploited, the vulnerability does not pose a threat to “the safety of vehicle occupants, since the infotainment system is firewalled from controls like steering, throttling and braking”. 

The company says a software patch will soon become available for download and installation via the cars’ USB ports and recommends that vehicle owners turn off the Wi-Fi.

Advertisement. Scroll to continue reading.

“In the interim, customers who are concerned about the vulnerability can simply turn off the Wi-Fi functionality through the SYNC 3 infotainment system’s Settings menu. Customers can also find out online if their vehicles are equipped with SYNC 3,” Ford notes.

According to Ford, the SYNC 3 infotainment system is available on 2021’s Mustang, Super Duty, Transit, Transit Connect, Bronco Sport, Expedition, Explorer, Escape, and EcoSport models, and on 2022’s Mustang, Super Duty Retail, Transit, Transit Connect, Maverick, Ranger, Bronco Sport, Explorer, Escape, and EcoSport models.

Related: Toyota Discloses New Data Breach Involving Vehicle, Customer Information

Related: 16 Car Makers and Their Vehicles Hacked via Telematics, APIs, Infrastructure

Related: Researchers Hack Remote Keyless System of Honda Vehicles

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.