SlideShare ist ein Scribd-Unternehmen logo
1 von 18
Downloaden Sie, um offline zu lesen
FFRI,Inc.
1
Monthly Research
Latest Security Reports of Automobile and
Vulnerability Assessment by CVSS v3
FFRI, Inc.
http://www.ffri.jp
FFRI,Inc.
Background
• Automobile security is hot topic in many conferences.
• Cyber security measures are essential for the automobile.
• We summarize the following topics based on the above background.
– Presentations at the conferences other than Black Hat USA 2015
and DEF CON 23.
– Introduction of vulnerability assessment methods of automobile
security by CVSS v3.
2
FFRI,Inc.
Agenda
3
• 24th USENIX Security Symposium Survey
• escar Asia 2015 Survey
• CVSS v3 Overview
• Vulnerability assessment example by CVSS v3
• Conclusions
FFRI,Inc.
24th USENIX Security Symposium
4
FFRI,Inc.
Dismantling Megamos Crypto:
Wirelessly Lockpicking a Vehicle Immobilizer
• Presentation to demonstrate the attack (decipher) for encryption that is
used to immobilizer.
• The researchers pointed out two problems (the attack techniques)
– Partial Key-update Attack
• Lock bit is not set. (writable)
• Unlock possible in the default PIN.
• In addition to the above, it is possible to perform decryption of
the cipher in verifying the key bits for each block of 16bits.
– Weak key attack
• The secret key that is used in some vehicles was possible to
search in a few seconds.
5
FFRI,Inc.
Dismantling Megamos Crypto:
Wirelessly Lockpicking a Vehicle Immobilizer (cont.)
• Although this report was to be published in two years ago originally, it
has become impossible to publish for injunction was issued by the court.
• Our comments
– Among the researchers pointed out problems:
• “Partial Key-update Attack” possible measures by the user.
• “Weak key attack” measures by experts, such as dealers.
– When using the encryption, it should also be sufficiently considered
the generation and management of (secret) keys.
6
FFRI,Inc.
Fast and Vulnerable:
A Story of Telematic Failures
• Vulnerability report of telematics device using OBD-II port.
• Multiple vulnerabilities have been pointed out.
– CVE-2015-2906, CVE-2015-2907, CVE-2015-2908
• The following issues have been pointed out:
– The devices it is possible access to the debug console
(e.g. Web UI, Telnet) via USB, but there is no authentication.
– Weak password has been found in the “/etc/shadow”.
• this also allows access by SSH
– Possible to send arbitrary CAN messages.
7
FFRI,Inc.
Fast and Vulnerable:
A Story of Telematic Failures(cont.)
• Each network services have been bound to all network interfaces.
– Therefore, some of the attacks might be possible to be carried out
over the Internet.
• The device can execute the following commands via SMS.
– Status, GPS, Reset, Update
• Update process is performed without authentication, not be encrypted.
– As a result, it is possible to execute any command by exploiting the
update process.
8
FFRI,Inc.
Fast and Vulnerable:
A Story of Telematic Failures(cont.)
• Our comments
– Cases of threats that have been pointed out in the “Attacking and
Defending Autos Via OBD-II” later became a reality.
– In the report, researchers are searching for vulnerable devices using
SHODAN (http://www.shodanhq.com/)
• Attackers also are likely to do the same.
– Cyber security measures of the vehicle is not only OEM and
suppliers, should be considered also in the product side of using an
interface such as OBD-II.
9
FFRI,Inc.
escar Asia 2015
10
FFRI,Inc.
Attacking and Defending Autos Via OBD-II
• Lecture about vulnerability and threats of OBD-II devices that
insurance company had provided.
• In the lecture following problems have been pointed out:
– Data to be sent to the server is not encrypted.
– It does not have the update function, vulnerability of measures
impossible.
– There is a risk to be sent to any of the CAN message by attack.
– If the server is attacked, the possibility that there is an impact on
all vehicles that use the service.
11
FFRI,Inc.
Attacking and Defending Autos Via OBD-II(cont.)
12
OBD-II
Dongle
CAN Bus
ECU
OBD-II
I/F
The protocol specification,
can be injected any message
on the CAN bus with or
without malice.
If the back-end (server) is attacked,
which can affect all vehicles that are
serviced.
Legitimate CAN message
Incorrect CAN message
OBD-II for the adapter there is a product that
corresponds to the various interfaces such as
Bluetooth and Wi-Fi in addition to SIM
FFRI,Inc.
Attacking and Defending Autos Via OBD-II(cont.)
• Our comments
– Recently, devices using the OBD-II has been around for many,
these usage should be recognized that there is a possibility that
any of the CAN message is injected.
– In the case of cloud services, security of server-side also should
be considered sufficient.
13
FFRI,Inc.
CVSS v3
14
FFRI,Inc.
Overview
• CVSS v3 is a method to evaluate vulnerability of component units.
– For more information refer to the following URL.
– https://www.first.org/cvss
• In CVSS v3, impact assessment and attack difficulty evaluation by
the attack are separated.
– Furthermore, the assessment of the impact “extent of influence
(scope)” is taken into account.
– CVSS v3 to risk assessment in the component unit is considered
to be effective in the information security analysis for automotive.
• As a risk assessment of the vulnerabilities reported by USENIX, we
calculate each of the base score of CVSS v3 and v2.
15
FFRI,Inc.
The risk assessment example by CVSS v3
(1) Dismantling Megamos Crypto: Wirelessly Lockpicking a
Vehicle Immobilizer
(2) Fast and Vulnerable: A Story of Telematic Failures
(Same as CVE-2015-2906, 2907 and 2908)
16
評価項目
(1) (2)
CVSS v3 CVSS v2 CVSS v3 CVSS v2
AV : Access/Attack Vector Adjacent Adjacent Network Network
AC : Access/Attack Complexity High High Low Low
Au : Authentication ー None ー Single
PR : Privileges Required None ー Low ー
UI : User Interaction Required ー None ー
S : Scope Unchanged ー Unchanged ー
C : Confidentiality Impact High Complete High Complete
I : Integrity Impact None None High Complete
A : Availability Impact High Complete High Complete
Base Score 6.4 6.2 8.8 9.0
FFRI,Inc.
Conclusions
• Devices that directly connect to the CAN bus also should consider
security measures enough.
• To consider the risk of wireless sniffing. (Similar to wired)
• Considerations of encryption
– Method of generating a secret key.
– Generate key management, protection method.
• CVSS v3 is effective possibilities even on to examine the information
security analysis and measure of automotive from the fact that can
vulnerability assessment in the component units.
17
FFRI,Inc.
References
• Dismantling Megamos Crypto: Wirelessly Lockpicking a Vehicle Immobilizer
– https://www.usenix.org/conference/usenixsecurity15/technical-
sessions/presentation/verdult
• Fast and Vulnerable: A Story of Telematics Failures
– https://www.usenix.org/conference/woot15/workshop-program/presentation/foster
• Vulnerability Note VU#209512
Mobile Devices C4 OBD2 dongle contains multiple vulnerabilities
– https://www.kb.cert.org/vuls/id/209512
• Welcome to escar Asia The leading automotive Cyber Security conference
– http://techon.nikkeibp.co.jp/seminar/escar_e/
• Common Vulnerability Scoring System v3.0: Specification Document
– https://www.first.org/cvss/specification-document
• CVSS Calculator >> English Version
– http://jvndb.jvn.jp/cvss/en.html
• CVSS v3 Calculator >> English Version
– http://jvndb.jvn.jp/cvss/v3/en.html
18

Weitere ähnliche Inhalte

Was ist angesagt?

Key Tips for Using and Operating Safety Networks
Key Tips for Using and Operating Safety NetworksKey Tips for Using and Operating Safety Networks
Key Tips for Using and Operating Safety NetworksDesign World
 
Java Card Security
Java Card SecurityJava Card Security
Java Card SecurityRiscure
 
Bringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointBringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointHamilton Turner
 
160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architectureLan & Wan Solutions
 
Mickey pacsec2016_final
Mickey pacsec2016_finalMickey pacsec2016_final
Mickey pacsec2016_finalPacSecJP
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017FRSecure
 
ARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidKan-Han (John) Lu
 
Signaling network vulnerabilities exposed, protection strategies for operator...
Signaling network vulnerabilities exposed, protection strategies for operator...Signaling network vulnerabilities exposed, protection strategies for operator...
Signaling network vulnerabilities exposed, protection strategies for operator...Xura
 
The Cyber Attack Lifecycle
The Cyber Attack LifecycleThe Cyber Attack Lifecycle
The Cyber Attack LifecycleCybereason
 
Chapter 11 Presentation
Chapter 11 PresentationChapter 11 Presentation
Chapter 11 PresentationAmy McMullin
 
Extracting the Painful (Blue)Tooth - Presentation
Extracting the Painful (Blue)Tooth - PresentationExtracting the Painful (Blue)Tooth - Presentation
Extracting the Painful (Blue)Tooth - PresentationOpposing Force S.r.l.
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP FRSecure
 
Security Vision for Software on Wheels (Autonomous Vehicles)
Security Vision for Software on Wheels (Autonomous Vehicles)Security Vision for Software on Wheels (Autonomous Vehicles)
Security Vision for Software on Wheels (Autonomous Vehicles)Ankit Singh
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramFRSecure
 
NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)Opposing Force S.r.l.
 
Controlling Laptop and Smartphone Access to Corporate Networks
Controlling Laptop and Smartphone Access to Corporate NetworksControlling Laptop and Smartphone Access to Corporate Networks
Controlling Laptop and Smartphone Access to Corporate NetworksIcomm Technologies
 
Chapter 12 Presentation
Chapter 12 PresentationChapter 12 Presentation
Chapter 12 PresentationAmy McMullin
 
Meetup -- RFID
Meetup -- RFIDMeetup -- RFID
Meetup -- RFIDKevin2600
 
Hacking TESLA Model3 - NFC Relay Revisited
Hacking TESLA Model3 - NFC Relay Revisited Hacking TESLA Model3 - NFC Relay Revisited
Hacking TESLA Model3 - NFC Relay Revisited Kevin2600
 

Was ist angesagt? (20)

Key Tips for Using and Operating Safety Networks
Key Tips for Using and Operating Safety NetworksKey Tips for Using and Operating Safety Networks
Key Tips for Using and Operating Safety Networks
 
Java Card Security
Java Card SecurityJava Card Security
Java Card Security
 
Bringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointBringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android Endpoint
 
160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture
 
Mickey pacsec2016_final
Mickey pacsec2016_finalMickey pacsec2016_final
Mickey pacsec2016_final
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 
ARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidARM: Trusted Zone on Android
ARM: Trusted Zone on Android
 
Signaling network vulnerabilities exposed, protection strategies for operator...
Signaling network vulnerabilities exposed, protection strategies for operator...Signaling network vulnerabilities exposed, protection strategies for operator...
Signaling network vulnerabilities exposed, protection strategies for operator...
 
The Cyber Attack Lifecycle
The Cyber Attack LifecycleThe Cyber Attack Lifecycle
The Cyber Attack Lifecycle
 
Chapter 11 Presentation
Chapter 11 PresentationChapter 11 Presentation
Chapter 11 Presentation
 
Extracting the Painful (Blue)Tooth - Presentation
Extracting the Painful (Blue)Tooth - PresentationExtracting the Painful (Blue)Tooth - Presentation
Extracting the Painful (Blue)Tooth - Presentation
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP
 
Security Vision for Software on Wheels (Autonomous Vehicles)
Security Vision for Software on Wheels (Autonomous Vehicles)Security Vision for Software on Wheels (Autonomous Vehicles)
Security Vision for Software on Wheels (Autonomous Vehicles)
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
 
Ng sec 2016
Ng sec 2016Ng sec 2016
Ng sec 2016
 
NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)
 
Controlling Laptop and Smartphone Access to Corporate Networks
Controlling Laptop and Smartphone Access to Corporate NetworksControlling Laptop and Smartphone Access to Corporate Networks
Controlling Laptop and Smartphone Access to Corporate Networks
 
Chapter 12 Presentation
Chapter 12 PresentationChapter 12 Presentation
Chapter 12 Presentation
 
Meetup -- RFID
Meetup -- RFIDMeetup -- RFID
Meetup -- RFID
 
Hacking TESLA Model3 - NFC Relay Revisited
Hacking TESLA Model3 - NFC Relay Revisited Hacking TESLA Model3 - NFC Relay Revisited
Hacking TESLA Model3 - NFC Relay Revisited
 

Ähnlich wie Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3 (FFRI Monthly Research 2015.9)

Current state of automotive network security
Current state of automotive network securityCurrent state of automotive network security
Current state of automotive network securityFFRI, Inc.
 
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)FFRI, Inc.
 
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...CODE BLUE
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsHoneywell
 
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Honeywell
 
Attacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdf
Attacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdfAttacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdf
Attacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdfssuser8b461f
 
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldBrad Nicholas
 
Managing securityforautomotivesoc
Managing securityforautomotivesocManaging securityforautomotivesoc
Managing securityforautomotivesocPankaj Singh
 
VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51martinvoelk
 
20181116.smart can cable_v2
20181116.smart can cable_v220181116.smart can cable_v2
20181116.smart can cable_v2Mocke Tech
 
NSA advisory about state sponsored cybersecurity threats
NSA advisory about state sponsored cybersecurity threatsNSA advisory about state sponsored cybersecurity threats
NSA advisory about state sponsored cybersecurity threatsRonald Bartels
 
160811_오토테크컨퍼런스_vault micro
160811_오토테크컨퍼런스_vault micro160811_오토테크컨퍼런스_vault micro
160811_오토테크컨퍼런스_vault microStartupAlliance
 
Security issues and challenges in MANET,VANET and FANET: A Survey
Security issues and challenges in MANET,VANET and FANET: A SurveySecurity issues and challenges in MANET,VANET and FANET: A Survey
Security issues and challenges in MANET,VANET and FANET: A SurveyDr.Irshad Ahmed Sumra
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )Kashyap Mandaliya
 
Cyber securityppt
Cyber securitypptCyber securityppt
Cyber securitypptSachin Roy
 
How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System? How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System? Forescout Technologies Inc
 
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)FFRI, Inc.
 
Connected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality CheckConnected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality CheckSecurity Innovation
 
ShareTech Next-Gen UTM
ShareTech Next-Gen UTMShareTech Next-Gen UTM
ShareTech Next-Gen UTMsharetech
 

Ähnlich wie Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3 (FFRI Monthly Research 2015.9) (20)

Current state of automotive network security
Current state of automotive network securityCurrent state of automotive network security
Current state of automotive network security
 
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
 
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
[CB16] Security in the IoT World: Analyzing the Security of Mobile Apps for A...
 
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity SolutionsSchneider-Electric & NextNine – Comparing Remote Connectivity Solutions
Schneider-Electric & NextNine – Comparing Remote Connectivity Solutions
 
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
Yokogawa & NextNine – Lessons Learned: Global Cybersecurity Management System...
 
Attacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdf
Attacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdfAttacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdf
Attacks-From-a-New-Front-Door-in-4G-5G-Mobile-Networks.pdf
 
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT World
 
Managing securityforautomotivesoc
Managing securityforautomotivesocManaging securityforautomotivesoc
Managing securityforautomotivesoc
 
VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51
 
20181116.smart can cable_v2
20181116.smart can cable_v220181116.smart can cable_v2
20181116.smart can cable_v2
 
NSA advisory about state sponsored cybersecurity threats
NSA advisory about state sponsored cybersecurity threatsNSA advisory about state sponsored cybersecurity threats
NSA advisory about state sponsored cybersecurity threats
 
160811_오토테크컨퍼런스_vault micro
160811_오토테크컨퍼런스_vault micro160811_오토테크컨퍼런스_vault micro
160811_오토테크컨퍼런스_vault micro
 
Security issues and challenges in MANET,VANET and FANET: A Survey
Security issues and challenges in MANET,VANET and FANET: A SurveySecurity issues and challenges in MANET,VANET and FANET: A Survey
Security issues and challenges in MANET,VANET and FANET: A Survey
 
Wfcs2019
Wfcs2019Wfcs2019
Wfcs2019
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
Cyber securityppt
Cyber securitypptCyber securityppt
Cyber securityppt
 
How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System? How Secure Is Your Building Automation System?
How Secure Is Your Building Automation System?
 
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
 
Connected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality CheckConnected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality Check
 
ShareTech Next-Gen UTM
ShareTech Next-Gen UTMShareTech Next-Gen UTM
ShareTech Next-Gen UTM
 

Mehr von FFRI, Inc.

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMFFRI, Inc.
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMFFRI, Inc.
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) FFRI, Inc.
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...FFRI, Inc.
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) FFRI, Inc.
 
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) FFRI, Inc.
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)FFRI, Inc.
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...FFRI, Inc.
 
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)FFRI, Inc.
 
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) FFRI, Inc.
 
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)FFRI, Inc.
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...FFRI, Inc.
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)FFRI, Inc.
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)FFRI, Inc.
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...FFRI, Inc.
 
Malwarem armed with PowerShell
Malwarem armed with PowerShellMalwarem armed with PowerShell
Malwarem armed with PowerShellFFRI, Inc.
 
MR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressMR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressFFRI, Inc.
 
MR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewMR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewFFRI, Inc.
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareFFRI, Inc.
 
MR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardMR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardFFRI, Inc.
 

Mehr von FFRI, Inc. (20)

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
 
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
 
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
 
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
 
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
 
Malwarem armed with PowerShell
Malwarem armed with PowerShellMalwarem armed with PowerShell
Malwarem armed with PowerShell
 
MR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPressMR201504 Web Defacing Attacks Targeting WordPress
MR201504 Web Defacing Attacks Targeting WordPress
 
MR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions OverviewMR201502 Intel Memory Protection Extensions Overview
MR201502 Intel Memory Protection Extensions Overview
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux Malware
 
MR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow GuardMR201412 Windows New Security Features - Control Flow Guard
MR201412 Windows New Security Features - Control Flow Guard
 

Kürzlich hochgeladen

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Kürzlich hochgeladen (20)

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3 (FFRI Monthly Research 2015.9)

  • 1. FFRI,Inc. 1 Monthly Research Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3 FFRI, Inc. http://www.ffri.jp
  • 2. FFRI,Inc. Background • Automobile security is hot topic in many conferences. • Cyber security measures are essential for the automobile. • We summarize the following topics based on the above background. – Presentations at the conferences other than Black Hat USA 2015 and DEF CON 23. – Introduction of vulnerability assessment methods of automobile security by CVSS v3. 2
  • 3. FFRI,Inc. Agenda 3 • 24th USENIX Security Symposium Survey • escar Asia 2015 Survey • CVSS v3 Overview • Vulnerability assessment example by CVSS v3 • Conclusions
  • 5. FFRI,Inc. Dismantling Megamos Crypto: Wirelessly Lockpicking a Vehicle Immobilizer • Presentation to demonstrate the attack (decipher) for encryption that is used to immobilizer. • The researchers pointed out two problems (the attack techniques) – Partial Key-update Attack • Lock bit is not set. (writable) • Unlock possible in the default PIN. • In addition to the above, it is possible to perform decryption of the cipher in verifying the key bits for each block of 16bits. – Weak key attack • The secret key that is used in some vehicles was possible to search in a few seconds. 5
  • 6. FFRI,Inc. Dismantling Megamos Crypto: Wirelessly Lockpicking a Vehicle Immobilizer (cont.) • Although this report was to be published in two years ago originally, it has become impossible to publish for injunction was issued by the court. • Our comments – Among the researchers pointed out problems: • “Partial Key-update Attack” possible measures by the user. • “Weak key attack” measures by experts, such as dealers. – When using the encryption, it should also be sufficiently considered the generation and management of (secret) keys. 6
  • 7. FFRI,Inc. Fast and Vulnerable: A Story of Telematic Failures • Vulnerability report of telematics device using OBD-II port. • Multiple vulnerabilities have been pointed out. – CVE-2015-2906, CVE-2015-2907, CVE-2015-2908 • The following issues have been pointed out: – The devices it is possible access to the debug console (e.g. Web UI, Telnet) via USB, but there is no authentication. – Weak password has been found in the “/etc/shadow”. • this also allows access by SSH – Possible to send arbitrary CAN messages. 7
  • 8. FFRI,Inc. Fast and Vulnerable: A Story of Telematic Failures(cont.) • Each network services have been bound to all network interfaces. – Therefore, some of the attacks might be possible to be carried out over the Internet. • The device can execute the following commands via SMS. – Status, GPS, Reset, Update • Update process is performed without authentication, not be encrypted. – As a result, it is possible to execute any command by exploiting the update process. 8
  • 9. FFRI,Inc. Fast and Vulnerable: A Story of Telematic Failures(cont.) • Our comments – Cases of threats that have been pointed out in the “Attacking and Defending Autos Via OBD-II” later became a reality. – In the report, researchers are searching for vulnerable devices using SHODAN (http://www.shodanhq.com/) • Attackers also are likely to do the same. – Cyber security measures of the vehicle is not only OEM and suppliers, should be considered also in the product side of using an interface such as OBD-II. 9
  • 11. FFRI,Inc. Attacking and Defending Autos Via OBD-II • Lecture about vulnerability and threats of OBD-II devices that insurance company had provided. • In the lecture following problems have been pointed out: – Data to be sent to the server is not encrypted. – It does not have the update function, vulnerability of measures impossible. – There is a risk to be sent to any of the CAN message by attack. – If the server is attacked, the possibility that there is an impact on all vehicles that use the service. 11
  • 12. FFRI,Inc. Attacking and Defending Autos Via OBD-II(cont.) 12 OBD-II Dongle CAN Bus ECU OBD-II I/F The protocol specification, can be injected any message on the CAN bus with or without malice. If the back-end (server) is attacked, which can affect all vehicles that are serviced. Legitimate CAN message Incorrect CAN message OBD-II for the adapter there is a product that corresponds to the various interfaces such as Bluetooth and Wi-Fi in addition to SIM
  • 13. FFRI,Inc. Attacking and Defending Autos Via OBD-II(cont.) • Our comments – Recently, devices using the OBD-II has been around for many, these usage should be recognized that there is a possibility that any of the CAN message is injected. – In the case of cloud services, security of server-side also should be considered sufficient. 13
  • 15. FFRI,Inc. Overview • CVSS v3 is a method to evaluate vulnerability of component units. – For more information refer to the following URL. – https://www.first.org/cvss • In CVSS v3, impact assessment and attack difficulty evaluation by the attack are separated. – Furthermore, the assessment of the impact “extent of influence (scope)” is taken into account. – CVSS v3 to risk assessment in the component unit is considered to be effective in the information security analysis for automotive. • As a risk assessment of the vulnerabilities reported by USENIX, we calculate each of the base score of CVSS v3 and v2. 15
  • 16. FFRI,Inc. The risk assessment example by CVSS v3 (1) Dismantling Megamos Crypto: Wirelessly Lockpicking a Vehicle Immobilizer (2) Fast and Vulnerable: A Story of Telematic Failures (Same as CVE-2015-2906, 2907 and 2908) 16 評価項目 (1) (2) CVSS v3 CVSS v2 CVSS v3 CVSS v2 AV : Access/Attack Vector Adjacent Adjacent Network Network AC : Access/Attack Complexity High High Low Low Au : Authentication ー None ー Single PR : Privileges Required None ー Low ー UI : User Interaction Required ー None ー S : Scope Unchanged ー Unchanged ー C : Confidentiality Impact High Complete High Complete I : Integrity Impact None None High Complete A : Availability Impact High Complete High Complete Base Score 6.4 6.2 8.8 9.0
  • 17. FFRI,Inc. Conclusions • Devices that directly connect to the CAN bus also should consider security measures enough. • To consider the risk of wireless sniffing. (Similar to wired) • Considerations of encryption – Method of generating a secret key. – Generate key management, protection method. • CVSS v3 is effective possibilities even on to examine the information security analysis and measure of automotive from the fact that can vulnerability assessment in the component units. 17
  • 18. FFRI,Inc. References • Dismantling Megamos Crypto: Wirelessly Lockpicking a Vehicle Immobilizer – https://www.usenix.org/conference/usenixsecurity15/technical- sessions/presentation/verdult • Fast and Vulnerable: A Story of Telematics Failures – https://www.usenix.org/conference/woot15/workshop-program/presentation/foster • Vulnerability Note VU#209512 Mobile Devices C4 OBD2 dongle contains multiple vulnerabilities – https://www.kb.cert.org/vuls/id/209512 • Welcome to escar Asia The leading automotive Cyber Security conference – http://techon.nikkeibp.co.jp/seminar/escar_e/ • Common Vulnerability Scoring System v3.0: Specification Document – https://www.first.org/cvss/specification-document • CVSS Calculator >> English Version – http://jvndb.jvn.jp/cvss/en.html • CVSS v3 Calculator >> English Version – http://jvndb.jvn.jp/cvss/v3/en.html 18