Thursday, August 3, 2023

Researchers Successfully Jailbreak Tesla Vehicles, Unlocking Free In-Car Feature Upgrades

A team of dedicated researchers claims to have made a groundbreaking discovery, offering an ingenious method to hack into the sophisticated infotainment system of Tesla. Through their innovative approach, they have managed to unlock premium features that are typically reserved for paid upgrades, like luxurious heated rear seats, without incurring any cost.

By successfully achieving this feat, the researchers essentially found a way to ‘jailbreak’ the car, granting them access to functionalities that were previously off-limits. Remarkably, this newfound capability may extend even further, potentially enabling Tesla owners to activate self-driving and navigation systems in regions where such features were previously unavailable. However, the researchers acknowledge that further exploration and reverse engineering would be required to fully test these exciting possibilities.

Next week, at the highly anticipated Black Hat cybersecurity conference in Las Vegas, the team plans to present their groundbreaking research, shedding light on the impressive methods they employed to achieve their remarkable results. Their findings are expected to captivate the audience as they showcase the potential vulnerabilities in Tesla’s infotainment system and the critical importance of safeguarding these high-tech vehicles from unauthorized access.

Insights into Tesla’s Infotainment System: Unraveling the Intricacies through Voltage Glitching

Lead researcher Christian Werling, three other brilliant students from Technische Universität Berlin, and an independent researcher spearheaded this endeavour, dedicating countless hours to unravelling the intricacies of Tesla’s hardware. Their dedication and tenacity have yielded fascinating insights into the inner workings of the car’s infotainment system, providing car enthusiasts, cybersecurity experts, and Tesla owners alike with valuable information.

“We are not the evil outsider, but we’re actually the insider, we own the car,” Werling revealed to TechCrunch during an interview prior to the conference. He expressed their reluctance to pay $300 for the rear heated seats.

The method employed to jailbreak the Tesla is known as voltage glitching. According to Werling, they engaged in a process of “fiddling around” with the supply voltage of the AMD processor responsible for running the infotainment system.

Researchers Successfully Jailbreak Tesla Vehicles, Unlocking Free In-Car Feature Upgrades
Credits: Bloomberg.com

“If we do it at the right moment, we can trick the CPU into doing something else. It has a hiccup, skips an instruction and accepts our manipulated code. That’s basically what we do in a nutshell,” he summarized.

It’s worth noting that while their hack requires physical access to the vehicle, this aspect is not to be dismissed lightly. In scenarios where Tesla owners might find themselves with physical access to their car and an itch to explore new features, this jailbreaking technique could prove to be both intriguing and beneficial.

Tesla Urgently Needs Improved Cybersecurity Measures

According to a group of researchers, they have discovered a method to gain unauthorized access to Tesla cars and extract sensitive information, as well as the encryption key used for authentication to Tesla’s network. This breakthrough could potentially pave the way for a series of other attacks, though the researchers have yet to fully explore all the possibilities.

In their findings, the researchers were able to extract personal data from the targeted Tesla cars, including contact information, recent calendar appointments, call logs, locations visited, Wi-Fi passwords, and session tokens from email accounts, among other details. This kind of information could be appealing to individuals who don’t own the specific car but can physically access it.

Addressing this hardware-based vulnerability is no easy task. The researchers emphasize that Tesla would need to replace the affected hardware to fully mitigate the risk of this attack.

As of now, Tesla has not provided any official response to these findings and concerns. However, it is essential for companies like Tesla to take such security issues seriously and implement necessary measures to protect their customers and vehicles from potential threats. As technology continues to evolve, cybersecurity remains a crucial aspect that demands constant vigilance and proactive actions from all parties involved.

The post Researchers Successfully Jailbreak Tesla Vehicles, Unlocking Free In-Car Feature Upgrades appeared first on TechStory.


0 comments:

Post a Comment