Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Passengers Exposed to Hacking via Vulnerabilities in Airplane Wi-Fi Devices

Researchers have discovered two potentially serious vulnerabilities in wireless LAN devices that they say are often used in airplanes.

Researchers have discovered two potentially serious vulnerabilities in wireless LAN devices that they say are often used in airplanes.

Researchers Thomas Knudsen and Samy Younsi of Necrum Security Labs identified the vulnerabilities in the Flexlan FX3000 and FX2000 series wireless LAN devices made by Contec, a Japan-based company that specializes in embedded computing, industrial automation, and IoT communication technology.

One of the security holes, CVE-2022-36158, is related to a hidden webpage that can be used to execute Linux commands on the device with root privileges. The device’s web-based management interface does not provide a link to this hidden page.

Flexlan wireless LAN device vulnerabilities could allow airplane hacking

“From here we had access to all the system files but also be able to open the telnet port and have full access on the device,” the researchers explained in a blog post.

The second vulnerability, CVE-2022-36159, is related to a backdoor account and the use of a weak hardcoded password. The researchers found a root user account with a default hardcoded password that is likely designed for maintenance purposes. The password is stored as a hash, but it was quickly cracked by the experts. An attacker can use this account to gain control of the device.

Contec says its Flexlan wireless LAN devices are ideal for use in distribution systems, factories, offices and with embedded devices.

However, the researchers say they are often used in airplanes for Wi-Fi access points that passengers can use to connect to the internet and in-flight services.

Aircraft manufacturers and in-flight entertainment system vendors have always maintained that hacker attacks on passenger-accessible systems do not pose a risk to flight controls and safety due to isolation of the systems.

Advertisement. Scroll to continue reading.

However, malicious actors could still find these types of vulnerabilities useful, as shown by researchers in the past.

Younsi told SecurityWeek that the flaws they have found could be exploited by a passenger, as the vulnerable interface is accessible. The attacker could, for example, collect the data of other passengers or deliver malware to their devices.

“We can imagine a scenario where a malicious actor can spoof the HTTPS traffic by uploading his own certificate in the router to see all requests in clear text,” the researcher explained. “Another scenario would be to redirect the traffic to a malicious APK or iOS application to infect the mobile phone of each passenger.”

In its own advisory, the vendor said “there are possibilities of data plagiarism, falsification, and system destruction with malicious programs if this vulnerability was exploited by malicious attackers.”

Contec explained that the vulnerabilities are related to a private webpage that developers can use to execute system commands, and this page is not linked to from settings pages available to users.

Firmware versions 1.16.00 for FX3000 series and 1.39.00 for FX2000 series devices address the vulnerabilities.

The US Cybersecurity and Infrastructure Security Agency (CISA) did recently publish an advisory describing vulnerabilities in a Contec medical device, but it has not released an advisory for the Flexlan issues. Japan’s JPCERT/CC did release an advisory this month.

The affected devices are not used only in airplanes. Nihon Kohden, a Japanese manufacturer of medical electronic equipment, issued a statement recently to inform customers about these vulnerabilities, saying that it’s investigating the impact on its products and systems.

Related: Threat Actors Start Exploiting Meeting Owl Pro Vulnerability Days After Disclosure

Related: Vulnerabilities in Realtek Wi-Fi Module Expose Many Devices to Remote Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.