Airplanes Can Be Hacked Through Wireless In-flight Entertainment System
Almost a year ago, at the 'Hack In The Box' security summit in Amsterdam, a security researcher at N.Runs and a commercial airline pilot, Hugo Teso presented a demonstration that it's possible to take control of aircraft flight systems and communications using an Android smartphone and some specialized attack code.

Quite similar to the previous one, a security researcher claims to have devised a method that can give cyber criminals access to the satellite communications equipment on passenger jets through their WiFi and in-flight entertainment systems.

Cyber security expert Ruben Santamarta, a consultant with cyber security firm IOActive, will unveil his research and all the technical details this week at a major Las Vegas hacker convention, Black Hat conference, showing How commercial airliner satellite communication systems can also be compromised by hackers, along with the evidence of satellite communications system vulnerabilities that questions the standards these systems are using.
Cybersecurity

Santamarta research paper titled "SATCOM Terminals: Hacking by Air, Sea and Land" explains that ships, aircraft and industrial facilities are all at risk of being compromised — perhaps with catastrophic results.
"We live in a world where data is constantly flowing. It is clear that those who control communications traffic have a distinct advantage. The ability to disrupt, inspect, modify or re-route traffic provides an invaluable opportunity to carry out attacks," Santamarta wrote in his paper.
Till now, it's just a claim, but if confirmed, could prompt a comprehensive restructure of aircraft security and other SATCOM terminals, and cast review on the way its electronic security have been managed in the past.

According to the researcher's abstract of the talk made public, he will explain how devices sold by the world's leading SATCOM vendors contain significant security flaws. IOActive also claimed to have determined that "100 percent of the devices could be abused" by an array of attack vectors.
"In certain cases no user interaction is required to exploit the vulnerability, just sending a simple SMS or specially crafted message from one ship to another ship can do it." Santamarta wrote in the description to his talk. He told Reuters, "These devices are wide open. The goal of this talk is to help change that situation."
Many of SATCOM vendors systems have hardcoded log-in credentials — same credentials used in multiple systems — giving hackers potential to steal credentials from one system and use them to access other systems, as a result of it, hackers can disable the communications and can interfere with the plane's navigation.

The researcher discovered the vulnerabilities by "reverse engineering" the highly specialized software known as firmware, used to operate communications equipment made by Cobham Plc, Harris Corp, EchoStar Corp's Hughes Network Systems, Iridium Communications Inc and Japan Radio Co Ltd.

Meanwhile, he discovered a theory that a hacker could leverage a plane's onboard Wi-Fi signal or in-flight entertainment system to hack into its avionics equipment. This could allow them to disrupt or modify the plane's satellite communications, potentially interfering with the aircraft's navigation and safety systems.

However, it is really important to note that just because a security researcher can perform the hack, doesn't mean hackers are doing it or can easily perform it, too. Santamarta has also acknowledged that his hacks proving the theory have been carried out in controlled test, and he is not sure how practical the hack would be in the real world.

Furthermore, in the abstract of his talk, we are not provided any technical details or any specific details of the exploit, so we are required to wait until Santamarta's presentation later this week.

Still, a good news for those companies that make such equipments is that the researcher plans to reveal all the possible details of the exploit in his presentation to help them fix the issues in their vulnerable equipment.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.