Science

Watch Two Women Teach You How to Hack Into a Tesla Model S

Two women standing with face masks over their mouths who know how to hack into a Tesla Model S.
BiliBili

Even Tesla can’t guarantee 100 percent security. A video posted on the Chinese website BiliBili on August 19 shows how to car hack your way into the front trunk of a Tesla Model S.

Two women wearing air pollution masks pop the grill, a design feature that was removed in April, off of the car. They then use a small metal tool to push the release to the front trunk (the frunk, if you will). From there, the women are able to pop open the frunk the normal way — and then they’re in.

Violà: a Tesla Model S car hack.

The immediate implications for Model S owners with the traditional grill front is that thieves can steal anything you’re carrying in the frunk. What comes next, however, could be a little more troubling. The two women pull up a plastic panel at the back of the frunk and obtain access to one of the car’s fuse boxes.

Tesla has three fuse boxes that control features such as the condenser fan, vacuum pump, sensor, headlights, front camera, and other mechanical systems. The Tesla manual shows that all three are in the front of the car, but from the video it appears that only one is immediately accessible.

“Other than being able to make somebody’s day really bad — you could remove or blow circuits from there — it doesn’t look like you can do much in terms of controlling the vehicle,” Robert Leale, the founder of CanBusHack and the organizer of DEF CON’s car hacking village, tells Inverse.

The video is in Chinese, and roughly says that if you really want to mess with the car owner, you can connect the car battery to a light and drain all the electricity. All you need is a mask and a single key.

That could be bad, but it would be worse if the Controller Area Network, or CAN bus, could be accessed. The CAN bus is the internal network that controls the embedded car systems, and all a hacker needs is a weak link to get to it. It’s hard to know for sure if the CAN bus could be reached without having a Tesla Model S to test it out yourself, though.

Craig Smith, the entrepreneur behind Theia Labs, tells Inverse that other vehicles have CAN bus access in like that shown in the video.

“This isn’t unique to Tesla,” Smith says. “A lot of vehicles have ways of access the trunk and hood latches, and CAN can be found in a lot of ways without getting into the vehicle. For instance some vehicles have CAN lines that run to the tail light, if you pop out the tail light you can access the CAN bus.”

Although it’s not in the video, it could be possible to hack into the car through the vulnerability shown.

“There’s a good chance you could access one of the vehicle’s CAN buses from a location like that,” Eric Evenchick, the creator of the open-source software CANtact, tells Inverse.

Whether or not a CAN bus can be reached, the car hacker could still disable the horn through the fuse box.

“This could be step one into the car,” Leale says. “A lot of it is access, and any time you try to attack a vehicle you look for the single point of entry to get in and this could be it.”