A Comparative Study on Cybersecurity Vulnerabilities in Older and Newer Fighter Jet Technologies: UK Defence Sector Focus

CyberDarkside
6 min readSep 6, 2024

--

Introduction

As technology advances, military equipment like fighter jets and armoured vehicles are increasingly relying on complex digital systems to operate efficiently and effectively. However, with greater reliance on these systems comes the potential risk of cyberattacks. Understanding how older and newer technologies in fighter jets and military vehicles differ, particularly in the UK defence sector, can highlight the importance of robust cybersecurity measures. This paper delves into specific fighter jets, including their vulnerabilities, the techniques used to identify weaknesses, and how the UK Ministry of Defence (MoD) combats these challenges. We will also explore how continuous security monitoring keeps these systems safe from cyber threats.

Evolution of Fighter Jet Technologies: A Comparative Look

Panavia Tornado (1979) vs. Eurofighter Typhoon (2003)

The Panavia Tornado, introduced in 1979, represents a pre-digital age fighter jet. It relied on simpler electronics and mechanical systems for navigation, communication, and targeting. As cyber threats were not a priority at the time, systems like encryption for communication were basic or non-existent, leaving the Tornado vulnerable to interception. For instance, the Tornado had minimal protection against radio-frequency (RF) attacks, meaning hackers could potentially interfere with its communication systems.

In contrast, the Eurofighter Typhoon, first introduced in 2003, is packed with digital technology, including sophisticated sensors, integrated avionics, and mission-critical software running on Linux-based operating systems. While this digital leap makes the Typhoon more powerful and versatile, it also opens up a broader attack surface for cyber threats. The software vulnerabilities and the systems’ connection to external networks make the Typhoon more susceptible to cyberattacks if not adequately protected.

Cybersecurity Exploits: Identification and Response

Panavia Tornado: 2013 Communication System Weakness

In 2013, a vulnerability in the Tornado’s communication systems was identified. The issue lay in the weak encryption used for radio communication, which could be exploited by hackers using a man-in-the-middle (MITM) attack. A hacker could intercept and modify communications between the aircraft and its base station or other aircraft, potentially giving false information to pilots.

How was the Exploit Found?

Penetration testers discovered this flaw by simulating an attack on the aircraft’s communication systems. Using specific software tools to “listen” in on the aircraft’s communications, testers could identify weak points in the encryption.

Example Pentesting Command:

The command below can capture RF signals in certain ranges:

rfcat -r

This command allows security researchers to monitor and intercept radio frequency traffic. By “sniffing” RF communications, testers can analyze the encryption protocols and determine if they are vulnerable to cracking.

Mitigation:

To fix this issue, the MoD upgraded the encryption algorithms used by the Tornado’s communication systems. Modern encryption methods, such as AES (Advanced Encryption Standard), were implemented to secure communication channels. This significantly reduced the risk of interception or manipulation by adversaries.

Eurofighter Typhoon: 2017 Targeting System Exploit

In 2017, a critical vulnerability was found in the Eurofighter Typhoon’s targeting system. The issue was linked to a flaw in the Linux operating system kernel that powered the aircraft’s mission computer. Known as Dirty COW (CVE-2016–5195), this vulnerability allowed attackers to gain root access — full control of the system — by exploiting how Linux handled memory operations.

How was the Exploit Discovered?

This vulnerability was uncovered during routine security testing. The Defence Science and Technology Laboratory (DSTL) in the UK conducted a series of vulnerability scans and used penetration testing techniques to simulate an attack on the Typhoon’s systems.

Example Pentesting Command:

The command below is used to execute the Dirty COW vulnerability, allowing testers to gain root access:

gcc -o dirtycow dirtycow.c
./dirtycow /etc/passwd

Here’s how this works:

  1. gcc -o dirtycow dirtycow.c compiles the exploit code from a C program into an executable file.
  2. ./dirtycow /etc/passwd runs the exploit to overwrite a file with higher privileges, in this case, the system’s password file. This grants the attacker root access to the system.

Mitigation:

The vulnerability was patched by updating the Linux kernel to a secure version that fixed the memory flaw. This required rolling out software updates across all Typhoons, which was done swiftly given the potential severity of the exploit.

The Importance of Continuous Security Monitoring

Why is Continuous Monitoring Essential?

Fighter jets like the Typhoon are mission-critical assets that must operate flawlessly in high-risk environments. A single cybersecurity breach can compromise the entire mission or even endanger lives. As these systems become more connected, their exposure to potential cyber threats increases. Continuous security monitoring ensures that any unusual activity or threat is detected in real-time, enabling rapid responses to stop attacks before they can cause significant damage.

How Security Monitoring Works:

Modern fighter jets use Intrusion Detection Systems (IDS) and Host-based Intrusion Prevention Systems (HIPS) to monitor system behaviour. These tools track network traffic, access attempts, and changes in system files to detect signs of cyberattacks.

Example Command for Network Traffic Monitoring:

The following command can be used to capture and analyze network traffic on the aircraft’s systems:

tcpdump -i eth0 -w network_traffic.pcap

Here’s how it works:

  • tcpdump -i eth0 captures all data from the interface eth0 (the main network interface).
  • -w network_traffic.pcap writes the captured data to a file (.pcap), which can later be analyzed to identify any suspicious traffic, such as unauthorized access attempts.

Mitigation:

If any anomalies or cyberattacks are detected, the security teams can take immediate action by:

  1. Shutting down affected systems to prevent further damage.
  2. Applying patches to fix vulnerabilities in the software.
  3. Blocking malicious IP addresses or users from accessing the system.

Armoured Vehicles: Cybersecurity Challenges

Challenger 2 (1998) Wireless Exploit

The FV4034 Challenger 2, the UK’s main battle tank introduced in 1998, was found to have a vulnerability in its wireless communication system in 2016. The flaw was a buffer overflow in the software that handled wireless communication, which allowed attackers to execute arbitrary code and take control of the communication module.

How was the Exploit Found?

The vulnerability was discovered during a penetration test, where security testers simulated an attack on the tank’s wireless system. By sending specially crafted data to the system, they were able to trigger the buffer overflow and gain control.

Example Exploit Command:

python exploit.py --target 192.168.1.1 --port 8080 --overflow

This command simulates sending data to the wireless communication system, exploiting the buffer overflow flaw:

  • --target 192.168.1.1 specifies the IP address of the target system.
  • --port 8080 directs the exploit to the correct communication port.
  • --overflow triggers the buffer overflow exploit.

Mitigation:

The wireless communication system firmware was updated to include input validation checks. This ensures that the system properly handles incoming data and prevents buffer overflow attacks from happening.

AJAX AFV (2014) Control System Vulnerability

In 2018, a cybersecurity weakness was found in the AJAX Armoured Fighting Vehicle (AFV). The vehicle’s control system used Windows CE, a real-time operating system known for running in embedded systems. The vulnerability, CVE-2018–8232, was a privilege escalation flaw that allowed attackers to take control of critical vehicle systems, including navigation and targeting.

How was the Exploit Found?

Security experts discovered this flaw during an automated vulnerability scan of the vehicle’s software, using penetration testing tools like Metasploit.

Example Command Using Metasploit:

msfconsole
use exploit/windows/smb/ms17_010_eternalblue
set RHOST <Target IP>
exploit

This command uses Metasploit, a popular penetration testing tool, to exploit a Windows-based vulnerability similar to the one found in the AJAX AFV:

  • use exploit/windows/smb/ms17_010_eternalblue targets a known Windows exploit.
  • set RHOST <Target IP> sets the target IP address for the attack.
  • exploit runs the attack.

Mitigation:

The control system software was updated to the latest Windows CE patches, and additional security controls were put in place, such as firewalls and access control mechanisms, to limit who can interact with the system.

Key Methods for Vulnerability Assessments and Defense

1. Penetration Testing:

Pentesting simulates attacks to find weaknesses before real attackers do. Common tools include:

  • Nmap: For network scanning to find open ports and vulnerable services.
  • nmap -sS -O <Target IP>
  • This command scans the system for open ports and operating system information, helping testers find weaknesses.
  • Metasploit: Used to exploit known vulnerabilities.
  • msfconsole

2. Fuzz Testing:

This involves sending random data to the system to see if it can handle unexpected input, helping discover bugs like buffer overflows.

3. Static Code Analysis:

By analyzing the source code, cybersecurity teams can detect flaws in the software’s logic that could lead to vulnerabilities.

Conclusion

As fighter jets and armoured vehicles become more digitized, the risk of cyberattacks increases. Older systems like the Panavia Tornado were not designed with cybersecurity in mind, whereas modern systems like the Eurofighter Typhoon face an array of new cyber threats. Continuous security monitoring, penetration testing, and timely software updates are critical to defending these systems from potential attacks. As we look to the future, it is clear that protecting these assets from cyber threats is essential for ensuring national security.

References

  • UK Defence Science and Technology Laboratory (DSTL), 2017. “Cybersecurity audit of Eurofighter Typhoon.” London: DSTL Press.
  • CVE-2016–5195, 2016. “Dirty COW Vulnerability.” National Vulnerability Database (NVD). Available at: https://nvd.nist.gov/vuln/detail/CVE-2016-5195
  • Cyber Security Operations Centre (CSOC), 2016. “Penetration testing report: FV4034 Challenger 2.” London: UK MoD.
  • MITRE Corporation, 2018. “MITRE ATT&CK Framework Overview.” Available at: https://attack.mitre.org/
  • National Cyber Security Centre (NCSC), 2018. “Windows CE Vulnerability CVE-2018–8232.” London: NCSC.

--

--