Data in apps used for aircraft safety remotely tampered with The Register

Criminals could remotely tamper with the data that apps used by airplane pilots rely on to inform safe takeoff and landing procedures, according to fresh research.
In a scenario that elicits strong memories of that nail-biting flight scene from Die Hard 2, researchers investigating electronic flight bags found the app used by Airbus pilots was vulnerable to remote data manipulation, given the right conditions.
In reality, that Die Hard scene was, surprise surprise, riddled with plot holes - the researchers proved that a few months ago - but proving the possibility of something similar would always be exciting.
An EFB is usually a tablet or tablet-like portable computer that runs aviation-specific apps used for a variety of flight deck or cabin tasks, such as making calculations to improve aircraft performance.
The vulnerability was found in Flysmart+ Manager, one of many apps within the Flysmart+ suite used by Airbus pilots to synchronize data to other Flysmart+ apps which provide data to pilots informing safe takeoffs and landings.
A feasible attack would have to involve the interception of data flowing to the app, and a number of very specific conditions would need to be met.
Even Ken Munro, another partner at Pen Test Partners, admitted exploitation would be unlikely in a real-world scenario.
But Munro said airlines often use the same hotels to accommodate their pilots between flights, and you can spot them, and the airline they work for, fairly easily.
Secondly, and perhaps the biggest blockade to realistic exploitability, is the fact that an attacker would need to be monitoring the device's traffic at the time of the EFB handler initiating an app update.
The update cycle is determined by the Aeronautical Information Regulation and Control database.
The AIRAC database can be updated with important information such as when new runways are installed or made temporarily unavailable, or when significant changes are made to the runway environment, like the installation of a crane.
When the database is updated with new data, the app must download it to provide pilots with accurate and timely information.
The attack scenario devised by the researchers involved targeting a pilot sitting at a hotel bar - so, within Wi-Fi range - and performing directional Wi-Fi hunting while targeting a specific endpoint that the attacker would be aware of as they know the target app.
In developing a proof-of-concept for an exploit, the researchers were able to access data being downloaded from update servers.
Most of it came in the form of SQLite databases, with some including weight balance data of an aircraft and the minimum equipment list - information on what systems can be inoperative for a flight.
Cassidy said the possible consequences of a successful exploit could include an airplane tailstrike or a failed takeoff, leading to runway excursions.
Airbus was commended by the researchers for fixing the issue within 19 months, which is in the expected range for aviation tech, they said.
A window of 19 months would be entirely unacceptable in regular IT patching, but in aviation, an update like this would typically take around 12 months, so not a million miles away.
They said because of this frequent change, a pilot probably wouldn't spot a manipulated dataset if it appeared in the EFB app, which could lead to dangerous takeoff procedures.
Some airlines have gross error checks that examine the relationship between the calculated speed and actual aircraft speed, based on the aircraft's weight and balance data, the type which was accessed by the researchers while looking into Flysmart+ Manager.


This Cyber News was published on go.theregister.com. Publication date: Sat, 03 Feb 2024 10:13:05 +0000


Cyber News related to Data in apps used for aircraft safety remotely tampered with The Register

Data in apps used for aircraft safety remotely tampered with The Register - Criminals could remotely tamper with the data that apps used by airplane pilots rely on to inform safe takeoff and landing procedures, according to fresh research. In a scenario that elicits strong memories of that nail-biting flight scene from Die ...
5 months ago Go.theregister.com
ChatGPT Clone Apps Collecting Personal Data on iOS, Play Store - On Android devices, one of the apps analyzed by researchers has more than 100,000 downloads, tracks, and shares location data with ByteDance and Amazon, etc. ChatGPT, the AI software, has already taken the Internet by storm, and that is why ...
1 year ago Hackread.com
Teaching Digital Literacy and Online Safety - It is crucial for educators to prioritize teaching online safety to ensure that students are equipped with the necessary skills to protect themselves online. This article aims to explore the importance of teaching digital literacy and online safety, ...
6 months ago Securityzap.com
Data Insecurity: Experts Sound the Alarm on 4 Apps Putting User Privacy at Risk - Even though many of us rely on apps to entertain us, guide us, manage our exercise, and connect with family and friends, they are notoriously hard to trust. In an age when technology is constantly evolving, it is almost impossible to tell if a ...
6 months ago Cysecurity.news
Online safety laws: What's in store for children's digital playgrounds? - As children's safety and privacy online becomes a matter of increasing urgency, lawmakers around the world push ahead on new regulations in the digital realm. Tomorrow is Safer Internet Day, an annual awareness campaign that started in Europe in 2004 ...
1 year ago Welivesecurity.com
Role of Parents in Teaching Online Safety - In today's digital landscape, where children are increasingly exposed to the vast world of the internet, the role of parents in teaching online safety has become paramount. Parents should have regular conversations with their kids about the ...
6 months ago Securityzap.com
Crucial Airline Flight Planning App Open to Interception Risks - A mobile app that many airline pilots use for crucial flight planning purposes was open to attacks that could have interfered with safe takeoff and landing procedures due to a disabled security feature it contained. NAVBLUE, an Airbus-owned IT ...
5 months ago Darkreading.com
Halting Hackers on the Holidays 2023 Part II: The Apps You Trust - Most free flashlight apps are creepware - also known as malware that spies on you and your online behavior and could pass along information to others. The problem doesn't begin and end with flashlight apps, though. Many seemingly innocuous apps that ...
6 months ago Cyberdefensemagazine.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
CVE-2022-30315 - Honeywell Experion PKS Safety Manager (SM and FSC) through 2022-05-06 has Insufficient Verification of Data Authenticity. According to FSCT-2022-0053, there is a Honeywell Experion PKS Safety Manager insufficient logic security controls issue. The ...
10 months ago
The Future of C Programming Language and Safety in 2021 - Since its first public release in 1972, the C programming language has become one of the most widely used programming languages in the world, used in a variety of industries, from embedded systems to application development. As technology continues ...
1 year ago Zdnet.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
10 Key Things You Need to Know About the Sophisticated Vastflux Ad Fraud Scheme - At the end of April 2015, researchers from Distil Networks reported the discovery of a sophisticated ad fraud network, Vastflux, which had been around since at least January 2014. The network used sophisticated malware targeting both iOS and Android ...
1 year ago Securityweek.com
Quantum Navigation Systems: Safeguarding Against GPS Spoofing - Britain has achieved a world-first with a series of test flights that show the key technologies of a future quantum navigation system meant to counter one of the most potentially dangerous, yet little discussed, dangers to transportation: GPS jamming ...
1 month ago Cysecurity.news
Safeguarding Children and Vulnerable Groups Online Strategies for Enhancing Online Safety in Digital Communities - As the younger generations get more involved with these online communities, they can also be targets for cyberbullies, hackers, scammers, online predators, and much worse. As the internet landscape continues to evolve, online forums and group chat ...
6 months ago Cyberdefensemagazine.com
Student Cybersecurity Clubs: Fostering Online Safety - Student cybersecurity clubs are playing a crucial role in promoting online safety among students. Student cybersecurity clubs play a vital role in this regard, as they provide a platform for students to learn about the latest threats, share best ...
6 months ago Securityzap.com
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
This year's resolution: remove nosey apps from your device - Some apps are plain greedy-like a stranger you invite for a meal who insists on ordering everything on the menu. Here's what upset me: After I downloaded the companion app that helps control it for my phone, the app wanted permission to make and ...
6 months ago Blog.avast.com
Warren PD Launches Mark43 Records Management System - Mark43, a leading cloud-native public safety software company that took home Top Awards for Best Disaster Preparedness and Disaster Recovery Solution in the 2023 'ASTORS' Homeland Security Awards Program, is pleased to announce the official ...
5 months ago Americansecuritytoday.com
Alert: iPhone Push Notifications Exploited Users Data - The security researcher found users privacy concerns in iPhone push notifications, the apps accessing the accelerometer. It also details some privacy concerns regarding app access to this sensor. Some apps have been found to collect accelerometer ...
5 months ago Hackersonlineclub.com
Google Online Security Blog: I/O 2024: What's new in Android security and privacy - As their tactics evolve in sophistication and scale, we continually adapt and enhance our advanced security features and AI-powered protections to help keep Android users safe. Today, we're announcing more new fraud and scam protection features ...
1 month ago Security.googleblog.com
Is TikTok Safe for Kids? - As the TikTok craze continues to spread worldwide, many parents wonder about the safety implications of the app their kids can't get enough of, particularly if their kids are on the younger side. TikTok features mature user content that may require ...
6 months ago Pandasecurity.com
Memory-Safe Programming Languages are on the Rise: Here's How Developers Should Respond - Memory-safe programming languages are rapidly becoming more used as developers strive to create more reliable and secure coding environments. These languages are designed to ensure that programs execute properly by eliminating off-by-one errors and ...
1 year ago Zdnet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)