Car Connectivity Has Rendered Cars Vulnerable Than Ever: Car Systems That Will Be Hacked

Oct 27, 2019 11:39 PM EDT | Staff Reporter


There is a dark side to the current surge and upgrade car connectivity as standard in cars. Cars will be hacked, and black hats are working to attack all holes in the car system. White hats are patching up the holes. Knowing what systems will be hacked will help understand the problem with a connected car.

Car Connectivity Has Rendered Cars Vulnerable Than Ever: Car Systems That Will Be Hacked
(Photo : media.threatpost.com)
There is a dark side to the current surge and upgrade car connectivity as standard in cars. Cars will be hacked, and black hats are working to attack all holes in the car system.

 The Electronic Control Unit (ECU) is the brains of the car. If the hacker gains access to it. 

 a. System Firmware updating

 Digital devices are run by programs, and their functions depend on this. Car systems are fragile and need regular updates to make sure everything runs smoothly. Updating allows any external hacking program to get in the system.

 b. OBD2 intrusions

The OBD2 or on-board-diagnostics protocol is a device to check the cars program. Mechanics will use the pretext of checking the car if there is a problem and upload the virus or program. Using the OBD2 as a carrier for the malware. Motorist s would not even know it is happening. 

c. Vehicle Bus (can network) attack

 Also called the CAN (car area network module) is what links all the cars components and systems together. When a virus gets in this part, then it will infect everything.

 d. Compromised Actuator

 Actuators are the mechanical parts that are controlled by the ECU. If a virus directed at any car actuator function gets affected. Problems like poor fuel efficiency or other car functions will manifest.

 2. Vehicle Head unit (infotainment system)
All current model cars have the head unit that is Android or CarPlay. Motorists do not consider the head unit as a hacking threat.

 a. Software Update (targeting weak spots)

 Software is part of the infrastructure of the car system. Updating for hardware will be needed periodically to be up to date. It will cause problems when the car is running.

 b. Line of Sight (man in the middle)

 A device is used to capture and clone the frequency of your cars key fob. Another accomplice will have a device that receives the cloned signal with a device.

c. Phishing of User Data

 Car security is compromised with stolen passwords and relevant data. Hacking into the ECU or Head Unit if they got all your personal data.

 d. Key and Certificate protocol hacking

 They are coded and unique so that hacking will be hard to do. Gaining keys and certificates will be electronic keys that unlock your car's network.

 e. Downloading of unknown apps

 All motorists should not just download any app via a mobile, portable device or through the head unit (Android Auto, Apple CarPlay). Stick to verified apps for anything that will be downloaded.

  f. Distributed Malware
They are transferred via USBs, Mobile devices, and technicians in repair bays. All can happen without the driver knowing about it.

Hacking threats via car connectivity is unnerving that gives modern cars a negative spot. Car systems are given better security from automotive hacking now more than ever. Knowing how hacks can happen is an advantage.

See Now: OnePlus 6: How Different Will It Be From OnePlus 5?

© 2024 Auto World News, All rights reserved. Do not reproduce without permission.
Get the Most Popular Autoworld Stories in a Weekly Newsletter

Join the Conversation

Real Time Analytics