IoT Security

Vulnerabilities Expose Lexus, Toyota Cars to Hacker Attacks

Lexus cars vulnerable to hacker attacks

Vulnerabilities in Lexus and Toyota cars could be exploited by hackers to launch remote attacks against affected vehicles, researchers at China-based Tencent Keen Security Lab discovered.

<p style="text-align: center;"><img src="/sites/default/files/images/LExus.png" alt="Lexus cars vulnerable to hacker attacks" title="Lexus cars vulnerable to hacker attacks" width="675" height="401" style="vertical-align: top;" /></p><p><strong><span><span>Vulnerabilities in Lexus and Toyota cars could be exploited by hackers to launch remote attacks against affected vehicles, researchers at China-based Tencent Keen Security Lab discovered.</span></span></strong></p>

Vulnerabilities in Lexus and Toyota cars could be exploited by hackers to launch remote attacks against affected vehicles, researchers at China-based Tencent Keen Security Lab discovered.

Research into the AVN (Audio, Visual and Navigation) system in the 2017 Lexus NX300 — the same system is also used in other models, including LS and ES series — has revealed security issues with the Bluetooth and vehicular diagnosis functions on the car.

According to Keen Security Lab, these flaws could be abused to compromise the AVN and internal CAN network and related electronic control units (ECUs).

Furthermore, the researchers said they were able to wirelessly take control of the AVN unit without user interaction, then inject malicious CAN messages to cause the car to perform “physical actions.”

However, the specific technical details related to these vulnerabilities will be disclosed only next year, the researchers say.

The Lexus AVN consists of the DCU (Display Control Unit) and MEU (Multimedia Extension Unit for maps), with the main board of the DCU exposing attack surfaces such as Wi-Fi, Bluetooth and USB interfaces. The DCU also communicates with the internal ECUs via CAN messages.

The Chinese researchers leveraged two vulnerabilities to target the in-vehicle Bluetooth service and achieve remote code execution in the DCU system with root privileges.

The issues include an out-of-bound heap memory read and a heap buffer overflow, both residing in the process of creating Bluetooth connections before pairing. Because of these bugs, Bluetooth exploitation is “absolutely touch-less and interaction-less at close proximity,” Keen Security Lab explains.

Advertisement. Scroll to continue reading.

The Bluetooth MAC address of an affected car can be sniffed over the air using the well-known “Ubertooth One” device, if the DCU system has been paired with mobile phones before.

The DCU system does not support secure boot, which allowed the researchers to re-flash the uCOM board with malicious firmware. They then leveraged this to bypass an existing CAN message filtering mechanism.

“By chaining the findings existed in Bluetooth and on-board diagnostic functions, a remote, touch-less attack chain from Bluetooth wireless connectivity down into automotive CAN network is feasible to be implemented,” the security researchers say.

Malicious code can be deployed through the Bluetooth service on the DCU and it will permanently reside on the system. The code can make the DCU automatically connect to a Wi-Fi hotspot and spawn an interactive root shell, which then allows an attacker to wirelessly send arbitrary CAN messages to the CAN bus.

“Furthermore, by leveraging the diagnostic CAN messages, some automotive ECUs inside CAN network would be tricked into executing diagnostic functions and triggering the car with unexpected physical motions,” Keen Security Lab concludes.

Toyota, which has acknowledged the existence of these vulnerabilities, says that some Toyota vehicles are impacted as well, due to the use of “particular multimedia units.”

“The vulnerability findings and exploit process, as described by Keen Lab, do not control steering, braking, or throttle,” the car maker says.

Exploitation of these bugs, Toyota says, requires not only expertise of the multimedia system software, but also a special tool and close proximity to a vehicle during the attack.

“Thus, Toyota believes that exploiting these vulnerabilities in the manner developed by Keen Lab is extremely sophisticated, and the likelihood of this condition to occur in the real world is limited,” the vehicle maker says.

The company has implemented measures to address the vulnerabilities on the production line and says that a software update is available for the affected in-market vehicles.

Related: Securing Autonomous Vehicles Paves the Way for Smart Cities

Related: Securing Connected Cars: How to Create a Cost-Effective, Secure In-Vehicle Network Backbone

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version