The Sentinel-Record

US issues hacking security alert for small planes

- TAMI ABDOLLAH

WASHINGTON — The Department of Homeland Security issued a security alert Tuesday for small planes, warning that modern flight systems are vulnerable to hacking if someone manages to gain physical access to the aircraft.

An alert from the DHS critical infrastruc­ture computer emergency response team recommends that plane owners ensure they restrict unauthoriz­ed physical access to their aircraft until the industry develops safeguards to address the issue, which was discovered by a Boston-based cybersecur­ity company and reported to the federal government.

Most airports have security in place to restrict unauthoriz­ed access and there is no evidence that anyone has exploited the vulnerabil­ity. But a DHS official told The Associated Press that the agency independen­tly confirmed the security flaw with outside partners and a national research laboratory, and decided it was necessary to issue the warning.

The cybersecur­ity firm, Rapid7, found that an attacker could potentiall­y disrupt electronic messages transmitte­d across a small plane’s network, for example by attaching a small device to its wiring, that would affect aircraft systems.

Engine readings, compass data, altitude and other readings “could all be manipulate­d to provide false measuremen­ts to the pilot,” according to the DHS alert.

The warning reflects the fact that aircraft systems are increasing­ly reliant on networked communicat­ions systems, much like modern cars. The auto industry has already taken steps to address similar concerns after researcher­s exposed vulnerabil­ities.

The Rapid7 report focused only on small aircraft because their systems are easier for researcher­s to acquire. Large aircraft frequently use more complex systems and must meet additional security requiremen­ts. The DHS alert does not apply to older small planes with mechanical control systems.

But Patrick Kiley, Rapid7’s lead researcher on the issue, said an attacker could exploit the vulnerabil­ity with access to a plane or by bypassing airport security.

“Someone with five minutes and a set of lock picks can gain access (or) there’s easily access through the engine compartmen­t,” Kiley said.

Jeffrey Troy, president of the Aviation Informatio­n Sharing and Analysis Center, an industry organizati­on for cybersecur­ity informatio­n, said there is a need to improve the security in networked operating systems but emphasized that the hack depends on bypassing physical security controls mandated by law.

With access, “you have hundreds of possibilit­ies to disrupt any system or part of an aircraft,” Troy said.

The Federal Aviation Administra­tion said in a statement that a scenario where someone has unrestrict­ed physical access is unlikely, but the report is also “an important reminder to remain vigilant” about physical and cybersecur­ity aircraft procedures.

Aviation cybersecur­ity has been an issue of growing concern around the world.

In March, the U.S. Department of Transporta­tion’s inspector general found that the FAA had “not completed a comprehens­ive, strategy policy framework to identify and mitigate cybersecur­ity risks.” The FAA agreed and said it would look to have a plan in place by the end of September.

The UN’s body for aviation proposed its first strategy for securing civil aviation from hackers that’s expected to go before the General Assembly in September, said Pete Cooper, an ex-Royal Air Force fast jet pilot and cyber operations officer who advises the aviation industry.

The vulnerabil­ity disclosure report is the product of nearly two years of work by Rapid7. After their researcher­s assessed the flaw, the company alerted DHS. Tuesday’s DHS alert recommends manufactur­ers review how they implement these open electronic­s systems known as “the CAN bus” to limit a hacker’s ability to perform such an attack.

The CAN bus functions like a small plane’s central nervous system. Targeting it could allow an attacker to stealthily hijack a pilot’s instrument readings or even take control of the plane, according to the Rapid7 report obtained by The AP.

“CAN bus is completely insecure,” said Chris King, a cybersecur­ity expert who has worked on vulnerabil­ity analysis of large-scale systems. “It was never designed to be in an adversaria­l environmen­t, (so there’s) no validation” that what the system is being told to do is coming from a legitimate source.

Only a few years ago, most auto manufactur­ers used the open CAN bus system in their cars. But after researcher­s publicly demonstrat­ed how they could be hacked, auto manufactur­ers added on layers of security, like putting critical functions on separate networks that are harder to access externally.

The disclosure highlights issues in the automotive and aviation industries about whether a software vulnerabil­ity should be treated like a safety defect — with its potential for costly manufactur­er recalls and implied liability — and what responsibi­lity manufactur­ers should have in ensuring their products are hardened against such attacks. The vulnerabil­ity also highlights the reality that it’s becoming increasing­ly difficult to separate cybersecur­ity from security overall.

“A lot of aviation folks don’t see the overlap between informatio­n security, cybersecur­ity, of an aircraft, and safety,” said Beau Woods, a cyber safety innovation fellow with the Atlantic Council, a Washington think tank. “They see them as distinct things.”

The CAN bus networking scheme was developed in the 1980s and is extremely popular for use in boats, drones, spacecraft, planes and cars — all areas where there’s more noise interferen­ce and it’s advantageo­us to have less wiring. It’s actually increasing­ly used in airplanes today due to the ease and cost of implementa­tion, Kiley said.

Given that airplanes have a longer manufactur­ing cycle, “what we’re trying to do is get out ahead of this.”

The report didn’t name the vendors Rapid7 tested, but the company alerted them over a year ago, the report states.

 ?? The Associated Press ?? AVIATION ALERT: This March 12, 2013 photo shows the air traffic control tower at Chicago’s Midway Internatio­nal Airport. The Department of Homeland Security plans to issue a security alert Tuesday for small planes, warning that modern flight systems are vulnerable to hacking if someone manages to gain physical access to the aircraft. A DHS alert recommends that plane owners ensure they restrict unauthoriz­ed physical access to their aircraft until the industry develops safeguards to address the issue, which was discovered by Boston-based cybersecur­ity company, Rapid7, and reported to the federal government.
The Associated Press AVIATION ALERT: This March 12, 2013 photo shows the air traffic control tower at Chicago’s Midway Internatio­nal Airport. The Department of Homeland Security plans to issue a security alert Tuesday for small planes, warning that modern flight systems are vulnerable to hacking if someone manages to gain physical access to the aircraft. A DHS alert recommends that plane owners ensure they restrict unauthoriz­ed physical access to their aircraft until the industry develops safeguards to address the issue, which was discovered by Boston-based cybersecur­ity company, Rapid7, and reported to the federal government.

Newspapers in English

Newspapers from United States