OBDII - Security Attention for Automotive | HCL Technologies

OBDII - Security Attention for Automotive

 
January 16, 2023
Cuong Nguyen

Author

Cuong Nguyen
Associate General Manager
January 16, 2023
Share

Background

Since 1996, all vehicles are mandatorily built with a computer-based system called On-board Diagnostics II (ODBII) to ensure that they have a common connector to access in-vehicle information. OBDII is the second generation OBD interface, which is used to:

  • Indicate engine error when a problem occurs in the engine system, and support proactive management
  • Monitor and log a vehicle status and various parameters such as vehicle speed, torque and RPM
  • Diagnose the vehicle by using Diagnostic Trouble Codes (DTCs). The DTC is a series of numbers and letters that locates the source and nature of the problem

A vehicle’s Electronic Control Unit (ECU) communicates and gets input from sensors, engines and exhaust controls. When the ECU receives information that falls outside the normal range from any sensors, the ECU saves the information in DTCs.

An OBD scanner is used to connect to the vehicle ECU in the OBD system through a Diagnostic Link Connector (DLC). This is a 16-pin connector that is often located under the dash, near the driver’s seat, or somewhere easily accessible from the driver's seat without the use of tools.

The OBD scanner then gets vehicle information and error codes, if available.

obd

Figure 1:An example of an OBD scanner, image id on shutterstock.com 2074377982

Since the OBD scanner does not have a user interface such as a screen, technicians need an external device to work with OBDII. The OBD scanner sends the information to a display device such as a mobile device or a laptop to display, log and analyze the information (via Wi-Fi, Bluetooth or wires).

Potential security vulnerabilities

When using the OBDII system, one needs an OBD scanner to connect through the DLC and an external device. This would lead to many potentially dangerous threats because the attack surface expands.

A malicious device can connect with the OBD scanner

A display device and software are needed to handle the information from the OBD scanner. Hence, it is important to ensure authentication in the pairing process between the OBD scanner and a device. An attacker can try to establish a connection with the OBD scanner from a malicious device. However, an attacker needs to be within a short distance to connect to the OBD scanner and perform exploitation.

Once connected, risks can increase if there is any vulnerability in the device or the software. For instance, the device might be compromised, or the application might be vulnerable to some authentication, encryption or other issues.

An attacker can send arbitrary messages to the OBD scanner

An attacker might modify the scanning application or use a compromised device to send arbitrary messages to the OBD Scanner. If the OBD scanner cannot detect and reject these damaging messages, they will reach the CAN bus. By doing that, attackers can stop the engine of a moving vehicle or worse, perform fuzzing CAN bus messages to cripple or physically damage the car [1].

Haohuang Wen’s research in 2020 [2] indicated that the OBDII system has presented a new dangerous attack surface for the automotive IoT industry. The research was performed with many OBD Scanners and applications on the market.

  • The majority (84.16%) of the scanner has neither connection-layer nor application-layer authentication
  • 37.66% of scanners can allow unauthorized access even when the vehicle owner’s mobile device is connected
  • The majority (67.53%) of the scanners fail to filter out undefined CAN bus messages

These above vulnerabilities are the reasons for:

  • Vehicle-related data leakage
  • Property theft
  • In-vehicle network infiltration
  • Severe physical damage
  • Threaten the safety of drivers and passengers

Proposed countermeasures

To prevent the above attack scenarios, manufacturers should consider the following approaches, such as:

  • Authentication in the CAN bus
  • Firewall and message filter on the OBDII port
  • Effectively implement authentication and encryption on the OBDII scanners and applications
  • Real-time anomaly detection on the OBDII scanners to detect and resolve dangerous problems quickly and effectively
  • Make the OBDII device more user-friendly with built-in functions to avoid unnecessary connections and reduce the attack surface
  • Besides implementing security in the developing process of the system, automakers must perform penetration testing frequently for these products.

Conclusion

As connectivity in vehicles is increasing, related parties (e.g., regulators and car makers) need to pay attention to every source of connection, as they could potentially open a multitude of remote attacks on vehicles [1, 2]. Since an OBDII system is necessary for vehicle health, passenger safety and sustainability, it is critical for manufacturers to ensure the security of this system.

OBDII system is necessary for vehicle health, passenger safety, and sustainability, the security implications of OBD II system has largely been overlooked

References:

  1. A Remote Attack on the Bosch Drivelog Connector Dongle; URL: https://argus-sec.com/remote-attack-bosch-drivelog-connector-dongle; accessed August 2022
  2. Haohuang Wen, Qi Alfred Chen, and Zhiqiang Lin. 2020. Plug-N-Pwned: comprehensive vulnerability analysis of OBD-II dongles as a new over-the-air attack surface in automotive IoT. In Proceedings of the 29th USENIX Conference on Security Symposium (SEC'20). USENIX Association, USA, Article 54, 949–965.

Get HCLTech Insights and Updates delivered to your inbox

Tags:
Automotive
Share On