Welcome to Tesla Motors Club
Discuss Tesla's Model S, Model 3, Model X, Model Y, Cybertruck, Roadster and More.
Register

Car Hacking Research: Remote Attack Tesla Motors by Keen Security Lab

This site may earn commission on affiliate links.
I can't say how I know this, but Tesla's software has been scrutinized for security and other problems by more than one outside entity.
I'm in the business and know they have had security assessments in the past too. But this is a continuing process. It's not a once and done thing. When there's an incident you bring in the best to review it and see what the last team missed. SOP.
 
I am dismayed to find out that Tesla is not effectively hardening their systems against external attack. What I saw in this video I consider evidence of gross negligence and ineptitude on the part of Tesla. Such disregard for the safety of their customers is inexcusable. I say this not only as a customer but a stockholder.

One traffic fatality in Florida turned into a media nightmare for Tesla, even though owners mostly understand the limits of technology. Imagine what would happen if a Tesla got hacked on the highway and suddenly stopped on a major highway, causing a 100-car pile up.

That could prove fatal for both customers and the company.
Tesla is way ahead of the game in this area. Remote control of other cars has been demonstrated a number of times, and at least Tesla can fix it. Anyway, I bet the same bug appears in most other cars' web browsers... oh, wait...
 
  • Like
Reactions: lklundin
Just to be clear, do you claim there's no difference between Model S being hacked versus Tesla company? LOL.
No, there is a difference just like any client server design. But if the client (in this case the car) has an inherent exploitable vulnerability, that is Tesla's responsibility to fix whether it's the car or their own infrastructure. They know this which is why the paid a bounty to the researcher and issued an immediate patch. Why, who do you think is responsible for fixing it? The car owner? (LOL).
 
No, there is a difference just like any client server design. But if the client (in this case the car) has an inherent exploitable vulnerability, that is Tesla's responsibility to fix whether it's the car or their own infrastructure. They know this which is why the paid a bounty to the researcher and issued an immediate patch. Why, who do you think is responsible for fixing it? The car owner? (LOL).

I agree, but that's not what I was pointing out. Car exploit has a potential to cause direct physical harm or property damage. Hacking company systems will usually not result in injury or property damage (except in cases when company network/system is compromised in order to hack the car).

PS: Vulnerability management is also different because in a car you have limited storage, bandwidth, cpu cycles and non upgrade-able hardware..
 
Last edited:
Got it. So in addition to the gateway they got code to his browser.
It's not clear that they got code past the gateway. Since the center console has a button to engage the parking brake, there's clearly an API through the gateway for the center display to request the parking brake being applied. The running of code from the browser is what allowed that all to occur. So the exploit looked something like:

1) Connect car to hacker-owned AP
2) Hijack browser search request, injecting code results in exploited center display
3) Connect to car, and utilize existing APIs for controlling car functions by instructing center display to request parking brake be applied

This is clearly a big deal, but not as bad as it could have been. It appears the security gateway remained functional, preventing access to the rest of the systems. Therefore, the only vulnerable functions are those exposed on the display.

However, this still raises some concerns. As long as there's a path through the gateway for engaging the brakes, this kind of attack will always be a possibility. It's also not the worst thing that could have happened: you can also engage the Emergency Shutoff from the center display. Why wasn't that demonstrated? Certainly it's more alarming. Perhaps there are additional safety checks on the other side of the gateway for that?
 
It's not clear that they got code past the gateway. Since the center console has a button to engage the parking brake, there's clearly an API through the gateway for the center display to request the parking brake being applied. The running of code from the browser is what allowed that all to occur. So the exploit looked something like:

1) Connect car to hacker-owned AP
2) Hijack browser search request, injecting code results in exploited center display
3) Connect to car, and utilize existing APIs for controlling car functions by instructing center display to request parking brake be applied

This is clearly a big deal, but not as bad as it could have been. It appears the security gateway remained functional, preventing access to the rest of the systems. Therefore, the only vulnerable functions are those exposed on the display.

However, this still raises some concerns. As long as there's a path through the gateway for engaging the brakes, this kind of attack will always be a possibility. It's also not the worst thing that could have happened: you can also engage the Emergency Shutoff from the center display. Why wasn't that demonstrated? Certainly it's more alarming. Perhaps there are additional safety checks on the other side of the gateway for that?
We may be saying the same thing but here's my assessment; if they got to the console to engage the brakes that *is* getting past the gateway, you say "getting through the gateway" I say getting "past" same thing. That's point one. Point two is they showed the compromised screen both on the 17" and I think the IC as well right? In any case they hijacked the browser injecting code. The brake thing I'm not sure about. They could have engaged the emergency brake through the console causing him to brake suddenly. The seats were interesting too. Someone upthread mentioned it was the passenger seat which would be odd indeed as that's not connected to the driver profile which they could have controlled. Anyway, it's patched and over now.
 
I think Tesla's response was outstanding and I love that they have a bug bounty program and good relationships with security researchers. It's a matter of time before another hack is discovered and these processes are important.

I also read from @Ingineer (I think) that Tesla is now signing each build with the last release. Also another good step toward our security. Tesla is about 1 billion times ahead of any other car makers in this area.
 
Tesla hasn't offered this update to my my 85D yet.
A quick call to the Watertown Service Center this morning yielded the fact that only 25% of the fleet has the update at this point and I should see something in the next week. Even though the hack requires a rather unique combination unlikely to be encountered in the field, I'd have prefer Tesla to making pushing this update to everything in the fleet a top priority. I'd even go so far as accepting a delay in 8.0 if the fix wasn't in 8.0 to get everyone covered. What good is an Autopilot vehicle if someone can interfere with basic vehicle functions remotely?