Jason McDaniel | TBB
A recent demonstration put on by NMFTA showed how a criminal with $300 in electronics can hack into a tanker’s anti-lock braking system.

Cyber shakedown?

Jan. 5, 2024
Tank trailers now susceptible to hackers

HOUSTON, Texas—Now even tank trailers are susceptible to cyberattacks.

Ben Gardiner, a senior cybersecurity research engineer with the National Motor Freight Traffic Association (NMFTA), recently showed how a criminal with $300 can use radio frequency-induced signals to hack into a tanker’s anti-lock braking system and repeatedly reset the control module in an effort to disable the vehicle in a disquieting demonstration conducted during NMFTA’s Digital Solutions Conference on Cybersecurity.

“The attack we’re demonstrating is really an abuse case,” Gardiner explained. “We’re sending reset commands, and the resets have audible feedback. You’re listening to the ECU doing its reset thing, so it’s hearing the commands and reacting.”

Air is released each time the electronic control unit (ECU) resets, potentially rendering the brakes inoperable if enough escapes. Hackers also could exploit the vulnerability to apply brake pressure in a traffic choke point or signal an ABS fault, causing a driver to pull over. “Certainly, disabling entire fleets of trucks could have large impacts on cities, critical infrastructure, and the safety of the nation,” Gardiner asserted.

An un-patchable problem

The attack functions by using an antenna and amplifier to wirelessly broadcast J2497 (PLC4TRUCKS) commands received by the trailer’s power line. Tankers are particularly receptive because of the length of their power lines, which also are more exposed than in dry vans, and the metal shell, which produces a “resonance effect,” Gardiner said. “I think what’s happening in this case is we’re inducing the signal on the shell of the tanker, which is ground-bonded to the receiver,” he said. “And the receiver is picking up the inverse of the signal, but it knows how to compensate for that, because it doesn’t care about the polarity.”

Read more: eSmart reefers: Intelligent refrigerated vehicles go electric

In NMFTA’s demonstration, Gardiner used an antenna, or wire, attached to traffic cones to attack a stationary semi-trailer with help from a 50-watt amp, for a total cost of $300. But hackers also could use mobile equipment to assault moving vehicles from farther away—up to 20 ft. with a 200-watt amp that costs $10,000. Truck brake controllers also are vulnerable because ECU reset commands are standardized and published, Gardiner added. “It has to respond to it because the product is designed to do this,” he said.

“This is a dangerous form of hacker exploitation because there’s no way to patch this. These are un-patchable problems because they’re feature abuse.”

Keyhole mitigation 

The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) published an industrial control systems (ICS) advisory based on NMFTA’s research in March 2022, citing “missing authentication for critical function” and “improper protection against electromagnetic fault injection” as the critical vulnerabilities, and warning “successful exploitation of these vulnerabilities could allow a nearby attacker to execute diagnostic functions in the trailer or light the trailer ABS fault telltale in a tractor.”

To mitigate risk with newer equipment, the agency recommends “dropping all J2497 features except for backward compatibility with ‘lamp on’ detection only. For trailer equipment, this means migrating all diagnostics to whatever newer trailer buses are established as the norm. For tractor equipment, this means removing support for reception of any J2497 message other than ‘lamp’ messages and protecting the backward-compatible trailers from attack.”

Fortunately, NMFTA also developed nine protection techniques anyone can implement. Gardiner recommends “keyhole mitigation,” a jamming signal that prevents the reception of unwanted commands while allowing required functions to pass through precise “keyholes.” “We designed the keyhole to stop all J2497 commands except the lamp-on and lamp-off messages that are required in the (FMVSS 121) regulations,” Gardiner said.

The solution requires only a small jamming device OEMs could mount on their tractors, he said.

Newer equipment—like United Petroleum Transports’ 2022 Polar tanker featuring WABCO’s RSSplus trailer ABS with roll stability support used in the demonstration—offers improved protection, Gardiner added, but still is not immune to persistent abuses by skilled hackers, or glitches in the software controlled by the ECU.

“It’s only not a risk if you trust that software in that controller is 100% perfect,” he concluded. 

About the Author

Jason McDaniel

Jason McDaniel, based in the Houston TX area, has nearly 20 years of experience as a journalist. He spent 15 writing and editing for daily newspapers, including the Houston Chronicle, and began covering the commercial vehicle industry in 2018. He was named editor of Bulk Transporter and Refrigerated Transporter magazines in July 2020.