Payatu Case Study | Automotive Security Assessment | EV Security Testing

Payatu
26 Apr 202309:01

Summary

TLDRThis video covers the assessment of hardware security vulnerabilities in electric vehicles (EVs), focusing on protocols like CAN, UART, JTAG, and Bluetooth. The speaker, a lead IoT security consultant, explains their process for testing EV devices, identifying critical vulnerabilities like outdated Android systems and insecure ADB access. They also discuss the use of professional tools to perform these assessments, emphasizing the importance of comprehensive testing under tight deadlines. The findings include risks that could lead to financial loss, physical harm, and trust erosion, urging companies to conduct regular security audits.

Takeaways

  • 🔒 The speaker is a lead IoT security consultant and hardware security researcher, focusing on securing devices from a hardware perspective.
  • 🔍 As a consultant, they conduct hardware testing of client devices, provide remediation steps, and ensure device security.
  • 💻 As a researcher, they analyze various IoT devices, such as medical devices, to stay updated with vulnerabilities and improve testing processes.
  • 🚗 The client operates in the EV (electric vehicle) sector, requiring a security assessment of their device, particularly its communication protocols.
  • 🛡️ CAN protocol, commonly used in automotive applications, is highlighted for its speed and importance in critical communication, like airbags.
  • 🔧 The hardware assessment involved identifying debug ports (e.g., UART, JTAG) that could allow firmware extraction and malicious firmware injection.
  • 📡 The team also sniffed communication protocols like SPI, I2C, and CAN to detect vulnerabilities, including potential data injection over the CAN bus.
  • 📱 A mobile Android app communicating with the EV dashboard was tested for sensitive data leaks and Bluetooth security issues, including replay attacks.
  • ⚠️ Critical vulnerabilities included outdated Android systems on the EV hardware and unauthorized ADB shell access, posing significant security risks.
  • 🚨 Four high-severity vulnerabilities were found, including DoS attacks on the CAN bus, malicious packet injection, and exposure of sensitive boot logs.

Q & A

  • What is the primary role of a lead IoT security consultant?

    -A lead IoT security consultant is responsible for overseeing the security of client devices from a hardware perspective, conducting hardware testing, and suggesting remediation steps to enhance device security.

  • How does a hardware security researcher contribute to IoT device security?

    -A hardware security researcher contributes by researching various devices like medical or IoT devices to identify and understand emerging vulnerabilities, ensuring that testing processes remain current and effective.

  • Why is it important for the EV sector to conduct security assessments?

    -Security assessments are crucial in the EV sector due to the implementation of numerous communication protocols in EV devices, which if compromised, could lead to serious security and safety issues.

  • What is the significance of the CAN protocol in automotive security?

    -The CAN protocol is significant in automotive security because it is a fast communication protocol used for critical vehicle functions, such as airbag deployment during sudden braking, requiring quick and reliable communication.

  • What kind of vulnerabilities were discovered during the hardware assessment of the EV device?

    -The hardware assessment revealed vulnerabilities such as the possibility of firmware extraction from debug ports like UART or JTAG, and the ability to inject malicious data over communication protocols like SPI, I2C, and CAN.

  • How was the firmware extracted from the SPH chip during the assessment?

    -The firmware was successfully extracted from the SPH chip by identifying and exploiting its vulnerabilities, which allowed for the potential patching of malicious firmware.

  • What tools and techniques were used to perform the hardware assessment on the EV device?

    -Tools such as the exploit Nano board for firmware extraction, Bus Auditor for identifying debug ports, and Bluetooth adapters for communication sniffing were used. Techniques included checking for firmware extraction methods, sniffing wire communication, and analyzing Bluetooth data.

  • What challenges did the team face during the security assessment of the EV device?

    -The team faced challenges such as working within tight deadlines to perform comprehensive testing, covering all areas identified in a large checklist to ensure a thorough security assessment.

  • What were the critical vulnerabilities found in the EV hardware during the assessment?

    -Two critical vulnerabilities were identified: access to the ADB shell which provided complete device control, and the outdated Android version running on the EV hardware, which contained numerous security vulnerabilities.

  • How did the team approach the firmware assessment of the EV device?

    -The firmware assessment was conducted using a proprietary framework, focusing on areas such as sensitive information leakage, Bluetooth communication security, and potential for malicious data injection.

  • What advice does the security professional give to organizations regarding EV security?

    -The security professional advises organizations to conduct comprehensive security assessments of their EV systems, keep up with security updates, and perform regular assessments to ensure the devices are well protected against potential threats.

Outlines

00:00

🔍 Comprehensive EV Security Assessment

The speaker, a lead IoT security consultant and hardware security researcher, discusses their role in ensuring the security of electronic devices, particularly in the electronic vehicle (EV) sector. They highlight the importance of hardware testing and staying updated with market vulnerabilities. The client, from the EV sector, seeks a security assessment due to the numerous communication protocols implemented in EVs. The assessment includes a broad range of tests, from radio protocols to hardware and firmware, focusing on the CAN protocol's speed and its critical role in automotive communications. The team checks for vulnerabilities such as debug ports, firmware extraction, and communication protocol sniffing. They also investigate the Android application's security for potential data leaks and Bluetooth communication's susceptibility to replay attacks. Professional tools like the exploit Nano board and bus auditor are utilized in this comprehensive hardware and firmware assessment.

05:01

🚨 Critical Vulnerabilities in EV Hardware

The speaker details the challenges faced during the hardware assessment of an EV, particularly the tight deadline and the need for a comprehensive test. They categorize the vulnerabilities found in the EV based on the CVSS score, identifying two critical vulnerabilities: unrestricted access to the ADB shell and outdated Android hardware with multiple security flaws. Additionally, four high-severity vulnerabilities are found, including I2C chip data extraction, CAN protocol DoS attacks, and dashboard boot logs exposing sensitive information. The speaker emphasizes the potential disastrous impact of these vulnerabilities on organizations, possibly leading to physical harm or significant financial loss. They advise regular security assessments and keeping the EV system updated to maintain trust and safety in the market.

Mindmap

Keywords

💡IoT Security Consultant

An IoT Security Consultant is a professional who specializes in the security of Internet of Things (IoT) devices. They assess and enhance the security measures of IoT devices to protect them from potential cyber threats. In the video, the consultant is responsible for conducting hardware testing of client devices and suggesting remediation steps to improve security, which is crucial in the context of the video as it discusses the vulnerabilities in electronic vehicles (EVs) and the importance of safeguarding them against attacks.

💡Hardware Security Researcher

A Hardware Security Researcher investigates the security aspects of physical devices and their components. They identify potential vulnerabilities and suggest improvements to hardware designs to enhance security. In the video, the researcher is involved in studying various devices, including medical and IoT devices, to stay updated with emerging vulnerabilities in the market, which is directly related to the theme of the video as it discusses the security assessment of EVs.

💡EV Market

The EV Market refers to the sector focused on electric vehicles, which is rapidly growing due to government policies and incentives aimed at combating climate change and reducing greenhouse gas emissions. The video script mentions that the client belongs to the EV sector, emphasizing the importance of security assessments for devices in this market, as they often incorporate numerous communication protocols that could be targeted by cyber threats.

💡CAN Protocol

The CAN (Controller Area Network) Protocol is a high-speed communication protocol primarily used in automotive systems. It enables fast and reliable communication between various vehicle components. In the video, the CAN protocol is highlighted as a critical component in EVs for immediate responses, such as airbag deployment during sudden braking, illustrating its relevance to the video's theme of ensuring fast and secure communication within EV systems.

💡Firmware

Firmware refers to the software that is embedded in hardware devices and is responsible for their operation. It can be updated or extracted for analysis to ensure device functionality and security. The video discusses the extraction of firmware from an SPH chip found in the EV's dashboard, which was vulnerable to malicious firmware patching, underscoring the importance of firmware security in the context of the video.

💡Debug Ports

Debug Ports are physical interfaces on hardware devices that allow for testing, debugging, and firmware extraction. They can pose security risks if not secured properly. The video mentions checking for enabled debug ports like UART or JTAG, which could lead to firmware extraction and potential device compromise, highlighting the significance of these ports in hardware security assessments.

💡Bluetooth Communication

Bluetooth Communication refers to the wireless technology used for data transfer between devices over short distances. In the video, the team investigates the Bluetooth communication of the EV to check for data transmission security, data manipulation, and the possibility of replay attacks, which is a critical aspect of ensuring the overall security of the EV system.

💡CVSS Score

CVSS (Common Vulnerability Scoring System) Score is a standardized scoring system used to assess the severity of software vulnerabilities. In the video, the speaker divides the identified vulnerabilities into 'critical' and 'high' based on their CVSS scores, indicating the severity of the issues found during the security assessment of the EV, which is a key part of the video's narrative on the importance of regular security checks.

💡Black Box Assessment

A Black Box Assessment is a security testing method where the internal workings of a system are not known to the tester, and the focus is on finding vulnerabilities from an external perspective. The video mentions conducting an assessment from a black box perspective, simulating an attacker's point of view to uncover potential entry points and vulnerabilities in the EV system.

💡Security Updates

Security Updates are patches or improvements made to software or hardware to fix security vulnerabilities and enhance protection against threats. The video concludes with a recommendation for regular security assessments and keeping systems updated with the latest security updates, emphasizing the ongoing nature of security in the context of rapidly evolving cyber threats.

Highlights

Introduction of the speaker's role as a lead IoT security consultant and hardware security researcher.

Description of the hardware testing process for client devices to ensure security.

Role of the hardware security researcher in researching vulnerabilities in various devices.

The growing market of electric vehicles (EV) and the importance of security assessment.

Explanation of the communication protocols implemented in EVs for security assessment.

The significance of the CAN protocol in automotives for fast communication.

Comprehensive list of test cases for hardware assessment of EVs.

Checking for debug ports like UART or JTAG to prevent firmware extraction.

Firmware extraction from the SPH chip and its vulnerabilities.

Sniffing wire communication protocols like SPI, I2C, and CAN for security assessment.

Assessment of the Android application for the EV's dashboard communication.

Sniffing and analyzing Bluetooth communication for potential security vulnerabilities.

Use of professional tools like exploit Nano board and Bus Auditor for hardware assessment.

Challenges faced by the team in conducting comprehensive tests within tight deadlines.

Identification of two critical vulnerabilities in the EV hardware assessment.

Finding of four high-severity vulnerabilities that could lead to device manipulation.

Recommendation for regular security assessments to ensure EV system protection.

Emphasis on the potential disastrous consequences of unaddressed vulnerabilities in EVs.

Transcripts

play00:11

[Music]

play00:36

thank you

play00:39

my full name is

play00:42

a lead iot security consultant and

play00:45

Hardware security researcher so as a

play00:47

consultant I takes care of the client

play00:49

devices more from a hardware perspective

play00:52

I do the hardware testing of those

play00:54

devices and based on the report of the

play00:57

testing I suggest the remediation steps

play01:00

to our client to make the device more

play01:02

secure from a hardware perspective as a

play01:04

Hardware security researcher I take many

play01:06

various devices like medical devices or

play01:08

any iot devices for a research purpose

play01:11

to be updated with the vulnerabilities

play01:13

that is coming up in the market to keep

play01:15

ourselves updated so that our testing

play01:18

process should be very recent very

play01:20

updated

play01:24

Evie is really a very growing Market

play01:26

well mostly all government is

play01:28

implementing policies and incentives to

play01:31

encourage people to switch on EVS to

play01:34

combat the climate changes and the

play01:36

emission of the greenhouse gases

play01:38

the client belongs to the EV sector

play01:40

electronic vehicle sector they give

play01:43

their device for the assessment from a

play01:44

security perspective because it's a it's

play01:46

an EV so lots of communication protocol

play01:49

was implemented on the device so it is

play01:52

highly advisable to do the security

play01:54

assessment

play01:56

thank you

play01:58

[Music]

play02:00

this book was we have to touch every

play02:03

possible Area radio protocols Hardware

play02:05

firmware and the can that is being

play02:08

implemented in the EV for communication

play02:10

with the different modules

play02:11

[Music]

play02:13

can is a very fast protocol that is

play02:15

mostly used in a automotives let's

play02:17

suppose you applied a sudden break so

play02:19

immediately uh your airbag should be

play02:21

open right so this communication should

play02:23

be very fast right so obviously if the

play02:25

communication is happening so there must

play02:27

be some protocol being implemented

play02:28

between this and for this protocol to be

play02:30

very fast so can is the very best option

play02:33

for now that is mostly used

play02:39

so we started our Hardware assessment

play02:42

with a very comprehensive list of test

play02:45

cases so the team assists to ensure

play02:48

whether any debug Port is enabled or not

play02:50

like uart or the JTAG debug post which

play02:52

could lead to the extraction of the

play02:54

firmware from the device and can be used

play02:58

to patch any malicious firmware in the

play03:00

device to make the device work

play03:02

maliciously completely we check for

play03:04

every component present on the

play03:06

motherboard of the dashboard so we

play03:08

checked for the weather in espi or i2c

play03:10

chips are there we found the spha plan

play03:12

we successfully extracted the data the

play03:15

complete firmware out of that SPH chip

play03:16

and the chip was vulnerable like we can

play03:19

patch any malicious firmware back on the

play03:21

chip we check for the firmware

play03:22

extraction possible methods that is

play03:24

possible on the motherboard of the

play03:27

dashboard and we sniff the wire

play03:30

communication protocols like SPI i2c so

play03:33

we try to sleep those uh data being

play03:35

transmitted on these protocols and

play03:38

obviously the camera was there so we

play03:39

tried to sleep the can protocol also and

play03:41

we tried to check whether the team who

play03:44

can inject any malicious data over the

play03:47

canvas or not so obviously there was a

play03:50

very big list of very comprehensive

play03:51

checklist out of which I discussed a few

play03:56

the Android was running and all the

play03:58

underlying architecture of the EV there

play04:00

was a Android application as well for

play04:03

the TV to communicate with the dashboard

play04:05

through your mobile so we checked the

play04:07

mobile APK of that Android application

play04:09

for to check whether any sensitive

play04:11

information is not leaky

play04:15

for the Bluetooth the team sniffing the

play04:17

communication of the Bluetooth and we

play04:20

captured the data that is being

play04:22

transmitted and we analyzed those

play04:25

packets so we tried to manipulate the

play04:27

data and replay those data to check

play04:29

whether the replay attack is possible on

play04:31

this Bluetooth communication or not we

play04:33

try to fudge the Bluetooth to check how

play04:35

it is uh behaving when it is receiving

play04:41

when it comes to resources we have lot

play04:43

of professional tools developed by pioto

play04:46

itself for Hardware we used our exploit

play04:48

Nano board that is publicly available on

play04:51

our exploit.ios tool you can go and

play04:53

check over there the very complete kit

play04:56

is there you can check from there so we

play04:57

use this exploit Nano board for the

play04:59

stacking firmware out of the device and

play05:01

we used bus auditor which we used to

play05:04

find the debug ports present on the

play05:06

motherboard of the EVs and for like for

play05:09

communication and sniffing we use the

play05:11

Bluetooth adapter to snip the Bluetooth

play05:12

communication so we use those tools to

play05:15

perform the hardware assessment apart

play05:17

from that for the firmware assessment we

play05:19

have our own framework we use that

play05:26

we were bounded with a tight deadlines

play05:30

and we were looking to do the very

play05:32

comprehensive test so the team worked

play05:34

really hard in that bounded deadline to

play05:37

touch each and every area that should be

play05:38

assessed so this was the one of the

play05:40

challenge we faced that we in the

play05:42

limited time we have to do the complete

play05:44

comprehensive test with all the

play05:46

checklists we were having

play05:51

let me divide the severality of these

play05:54

vulnerabilities on the basis of the CVSs

play05:56

core we found two critical

play05:57

vulnerabilities the reason being I am

play06:00

saying this is critical because this you

play06:02

can suppose availability giving a

play06:04

complete access of a device so that's

play06:05

what attackers want the first was we got

play06:08

the access to the ADB shell any normal

play06:10

user can get the access of the education

play06:12

of the evb assist and this was a very

play06:15

critical vulnerability because once you

play06:16

get the access to the division you got

play06:18

the complete access of the device you

play06:20

see the second critical vulnerability

play06:21

was the Android running on the EV

play06:23

Hardware was completely outdated and

play06:26

there was a lot of security

play06:27

vulnerabilities were present on that

play06:30

version of the Android that was running

play06:31

on the device so these these are the two

play06:33

critical findings of that EV Hardware

play06:35

that we assist so we got four high

play06:37

vulnerabilities the reason I am calling

play06:40

it high is because these vulnerabilities

play06:42

can give you an attack surface from

play06:45

where you can inject your malicious data

play06:47

and once you inject your malicious data

play06:49

yes so you can make the device work or

play06:52

behave like the way you want

play06:55

i2c mini extraction but i2c chip was

play06:57

soldered on the motherboard of the EV

play06:59

and we were able to extract the complete

play07:02

information from that i2c chip and we

play07:04

can write back any malicious data on the

play07:07

itosa chip which will make the device or

play07:09

behave uh maliciously the Dos attack on

play07:11

the canvas

play07:13

malicious packet injection on the canvas

play07:16

fourth was a dashboard over giving

play07:19

booting logs in the clear text and

play07:21

through that log any sensitive

play07:22

information could be accessed from that

play07:24

log so these were the four high

play07:26

vulnerabilities we found in the email

play07:33

as a security professional I'll say that

play07:36

the findings which we got in this uh EV

play07:39

could be disastrous for an organization

play07:41

could lead to a physical harm or a big

play07:43

Financial loss we did the assessment

play07:46

from a black box perspective let's

play07:47

suppose if any attacker got the access

play07:49

of the device from the whatever entry

play07:51

points which we found then attacker can

play07:54

make lot more changes in the complete ee

play07:56

system and this could be very uh harmful

play08:00

for a person who is using an EV and this

play08:02

could completely come to a cost of loss

play08:05

of trust often over an organization if

play08:07

such vulnerable EVS are running in the

play08:09

market I strongly suggest to take a

play08:12

complete Security assessment of the

play08:14

complete EV system and keep yourself

play08:17

updated with the security updates and

play08:19

please go through the regular security

play08:21

assessment of the complete system to

play08:23

ensure that the device is completely

play08:26

protected

play08:31

[Music]

play08:38

[Music]

play08:43

thank you

play08:47

foreign

play08:48

[Music]

Rate This

5.0 / 5 (0 votes)

Связанные теги
IoT SecurityEV AssessmentHardware TestingFirmware AnalysisSecurity ConsultantEV IndustryCyber ThreatsProtocol SniffingMalicious FirmwareSecurity Updates
Вам нужно краткое изложение на английском?