Alert ! Whether thermal or electric, your car may be the victim of a major security breach


During the Pwn2Own Automotive hacking competition, cybersecurity experts uncovered nearly 50 critical vulnerabilities in the entertainment and charging systems of electric vehicles from various brands, including Tesla. These findings reveal potential risks to driver safety and data privacy.

car faults
Source: zerodayinitiative

In an increasingly connected world, modern vehicle safety has become a major concern for manufacturers and users. Incidents, such as when a Tesla Model 3 was hacked and taken away by hackers, highlight this increasing vulnerability. Furthermore, a flaw discovered in the system of one of these models allowed a young hacker to take control of 25 cars around the world. These events demonstrated the Potential Risks Related to Advanced Connectivity of these vehicles.

This is not an isolated case at Tesla, other manufacturers are also affected. Honda, for example, faced a major security breach allowing hackers to unlock and start cars remotely. These incidents demonstrate the need for increased vigilance and constant improvement of security measures. It is imperative for the automotive industry to stay at the forefront of technology not only to deliver innovations, but also to guarantee user safety. Recent discoveries during the competition Pwn2Own Automotive reinforce this perspective, revealing nearly 50 vulnerabilities in embedded systems and loading of vehicles.

Your vehicle could be exposed to 50 security breaches

As part of a hacking competition organized by Pwn2Own Automotive in Tokyo, participants explored theflaws in various components of connected vehicles. They revealed no less than 49 new vulnerabilities. Among these, well-known charging systems such as ChargePoint, JuiceBox and Ubiquiti Connect EV stations have been scrutinized, revealing flaws that could compromise user safety. Likewise, in-flight entertainment systemssupplied by giants like Alpine, Pioneer and Sony, have been singled out for their security shortcomings, with some allowing full car accessthus exposing them to major risks of cyberattacks.

The discovery of these 49 security vulnerabilities during the Pwn2Own Automotive competition is a wake-up call for car manufacturers and their suppliers. These vulnerabilities show that it is urgent to improve security vehicle electronic systems. With total rewards reaching $1 million, including $450,000 won by the Synacktiv team, the message is clear: we must act quickly. According to the event organizers, we need to work together: manufacturers and safety specialists. For them, this task is essential to protect cars from attacks computers. The aim being to ensure the safety and confidence of drivers in this new era of connected vehicles.

Source: zerodayinitiative



Source link -101