Starlink Terminal Hack

https://www.wired.com/story/starlink-internet-dish-hack/

Lennert Wouters, a security researcher at the Belgian university KU Leuven, presented at the Black Hat security conference on a series of hardware vulnerabilities which allowed him to access a Starlink terminal in order to run custom code and explore the Starlink network. Wouters’s attack on the terminal involved extensive hardware and software analysis of a disassembled terminal and multiple stages to access the terminal. The attack, using voltage fault injection, allowed the bypass of signature verification of the bootloader allowing the loading of patched firmware and eventual control of the terminal via custom software. Wouters disclosed the attack to Starlink and after mitigations were enacted, presented the attack and open-sourced the hardware design to conduct the attack.

While this attack requires physical access to a terminal, was very complex, and only impacts the single terminal, Starlink reiterates that it relies on the design principle of least privilege to prevent larger impact from attacks like this. Starlink published a paper explaining how it secures its systems and mentioned this was “the first attack of its kind that we are aware of in our system”. Compromising hardware typically has little effect on other users, but this first-of-its-kind attack gives attackers low level access to begin communicating with and exploring the system and provides an entry point to further attacks beyond just a single terminal. The prevalence of open-source designs and commodity hardware makes these attacks quicker and more accessible and allows for attacks to build off of previous attacks that are not completely mitigated, as with this attack, which was made more difficult, but requires a new terminal design to completely stop it.

Satellite internet has been around for almost two decades, with easily accessible means of communication to satellites in the hands of the public, but Starlink is the largest, and fastest so far. Due to the capabilities Starlink provides, it is increasingly being used and relied upon for military and commercial applications. A victim of its success, Starlink will become an increasingly interesting and valuable target for attackers as a result of the complexity, scale of impact, amount of money in play, and the geopolitical ramifications during wartime and political instability.

Leave a Reply