Security bugs in Mercedes Benz may let hackers remotely access the car

A team of security researchers from Sky-Go, a vehicle cyber security unit of a Chinese internet security company, found 19 vulnerabilities as they did an extensive security testing on the Mercedes-Benz E- class car.

August 11, 2020 08:07 pm | Updated 08:14 pm IST

Researchers found security bugs in Mercedes-Benz E- class car

Researchers found security bugs in Mercedes-Benz E- class car

Researchers found over a dozen security vulnerabilities in Mercedes-Benz’s E-Class car that may let hackers to remotely start the car. They estimate the vulnerabilities could have affected over two million Mercedes-Benz connected cars in China.

A team of security researchers from Sky-Go, a vehicle cyber security unit of a Chinese internet security company, found 19 vulnerabilities as they did an extensive security testing on the Mercedes-Benz E- class car. They got access to invoke remote service to control the car, including its doors, windows, lights and engines, without any physical access.

The researchers could tamper the file system in the Telematics control unit (TCU), which they said is one of the most important parts as it enables the car connect to the internet. They found an engineer mode programme for debugging the TCU system and access the Controller Area Network (CAN), the central networking system that allows connected devices in the car to communicate with each other wirelessly. Researchers could then lock or unlock the doors through the programme.

The TCU also allows vehicle tracking and stores information about the vehicle’s sensor data. It stores passwords and certificates for the car’s backend server that researchers said is the core of connected cars as it prohibits un-authenticated external access.

The key of the certificate is encrypted to a file, which researchers were able to extract to access the password of the certificate key and certificates of different regions, including Europe and China. Chinese region certificate had a weak password, researchers said.

They said attackers can hack the car as long as its backend services can be accessed externally. The vehicles connected to the car’s backend will also be in danger in such cases. Researchers could access the backend servers once they obtained the certificates.

Researchers could access the Access Point Name networks (APN) of the backend, which is a gateway for mobile networks and has to be configured for making data connection. They modified the 4G router, configured the APN information to the 4G router and gained access to the 4G network.

The 19 vulnerabilities identified by the Sky-Go Team has now been fixed by Mercedes-Benz. The researchers picked the E-class model for their study as its in-car infotainment is said to have the most connected functionality.

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.