search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Fiat Chrysler Automobiles UConnect allows a vehicle to be remotely controlled

Vulnerability Note VU#819439

Original Release Date: 2015-07-24 | Last Revised: 2015-09-14

Overview

Fiat Chrysler Automobiles (FCA) UConnect may allow a remote attacker to control physical vehicle functions.

Description

According to a WIRED news article, an unknown vulnerability in FCA UConnect software allows some functions of recent models of Jeep Cherokee to be controlled by a remote attacker. Other FCA makes (including Chrysler, Dodge, and Ram) that use UConnect may also be vulnerable.

FCA with the National Highway and Transportation Safety Administration (NHTSA) has initiated a safety recall (NHTSA campaign 15V461000, "Radio Software Security Vulnerabilities") for all possibly affected makes and models:

    • 2013-2015 Ram 1500 Pickup
    • 2013-2015 Ram 3500 Cab Chassis
    • 2013-2015 Ram 2500 Pickup
    • 2013-2015 Ram 3500 Pickup
    • 2013-2015 Ram 4500/5500 Cab Chassis
    • 2013-2015 Dodge Viper
    • 2014-2015 Jeep Cherokee
    • 2014-2015 Jeep Grand Cherokee
    • 2014-2015 Dodge Durango
    • 2015 Chrysler 200s
    • 2015 Chrysler 300s
    • 2015 Dodge Challenger
    • 2015 Dodge Charger

For more information, see NHTSA's report and the chronology of events leading to the recall.

It appears that some UConnect systems were configured with services listening on the Sprint mobile network. An attacker would have to have access to the Sprint mobile network.

FCA vehicles are designed with safety systems that mitigate, but do not completely prevent, this type of attack.

The researchers Miller and Valasek have released a whitepaper detailing their findings. Previously, they talked about attack surfaces against cars at Black Hat 2014.

The paper Comprehensive Experimental Analyses of Automotive Attack Surfaces, published in 2011, documents similar research, including successful experiments gaining remote control of physical vehicle functions.

Impact

A remote attacker could control some physical functions of a vulnerable vehicle, potentially causing significant physical damage and serious or fatal injury.

The WIRED article states that the researchers were able to remotely disable the transmission, and that the car had to be stopped and restarted to restore normal operation. WIRED also reports:

Miller and Valasek’s full arsenal includes functions that at lower speeds fully kill the engine, abruptly engage the brakes, or disable them altogether. The researchers say they’re working on perfecting their steering control𠅏or now they can only hijack the wheel when the Jeep is in reverse. Their hack enables surveillance too: They can track a targeted Jeep’s GPS coordinates, measure its speed, and even drop pins on a map to trace its route.

Furthermore, an attacker could remotely control "...the air-conditioning, radio, and windshield wipers."

An FCA blog post states that the researchers could "...remotely controlled some functions..." but that "To FCA’s knowledge, there has not been a single real world incident of an unlawful or unauthorized remote hack into any FCA vehicle."

Solution

Apply an update

FCA has provided an update to address this vulnerabilities, and has initiated a safety recall (NHTSA campaign 15V461000). Owners of affected models are advised to update their vehicle's UConnect software immediately. Owners can perform the update themselves or take their vehicle to a dealer to perform the update free of charge. For more information on obtaining the update or finding out if your vehicle is affected, please see FCA's news release and the recall notice at safercar.gov.

Technical Service Bulletin (TSB) 08-072-15 includes a fix for "Improved Radio security protection to reduce the potential risk of unauthorized and unlawful access to vehicle systems." The UConnect update, among other things, changes the configuration to close the listening services.

For 2013-2014 model years, update to UConnect radio version 15.26.1 or higher. For 2015 model years, update to UConnect radio version 15.17.5 or higher.

Restrict network access

Additionally, FCA provided the following statement:

FCA US has applied network-level security measures to prevent the type of remote manipulation demonstrated in a recent media report. These measures – which required no customer or dealer actions – block remote access to certain vehicle systems and were fully tested and implemented within the cellular network on July 23, 2015.

Threat modeling and secure architecture


Complex software systems contain latent vulnerabilities. Updating software to resolve vulnerabilities as they are discovered is a necessary but insufficient defensive activity. Complex, safety-critical software systems require resilient, secure design considerations.

Vehicle manufacturers should use threat models that consider skilled and potentially well-funded attackers and remote network communications. Manufacturers should also design vehicle networks to isolate or carefully limit access to safety critical systems from telematics, infotainment, diagnostic and remote communications systems.

The Intel McAfee team has provided a best practices document for securing automobiles and established an Automotive Security Review Board. For more information, see Intel's press release.

Vendor Information

819439
 

Fiat Chrysler Automobiles Affected

Updated:  July 27, 2015

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References


CVSS Metrics

Group Score Vector
Base 8.5 AV:N/AC:M/Au:S/C:C/I:C/A:C
Temporal 6.7 E:POC/RL:OF/RC:C
Environmental 6.2 CDP:H/TD:M/CR:M/IR:H/AR:H

References

Acknowledgements

This vulnerability was publicly demonstrated by Charlie Miller and Chris Valasek, and initially reported by WIRED magazine. Thanks to FCA for quickly working with us to issue this vulnerability note.

This document was written by Garret Wassermann and Art Manion.

Other Information

CVE IDs: None
Date Public: 2015-07-21
Date First Published: 2015-07-24
Date Last Updated: 2015-09-14 16:39 UTC
Document Revision: 79

Sponsored by CISA.