학술논문

Dishing Out DoS: How to Disable and Secure the Starlink User Terminal
Document Type
Working Paper
Source
Subject
Computer Science - Cryptography and Security
Computer Science - Networking and Internet Architecture
Language
Abstract
Satellite user terminals are a promising target for adversaries seeking to target satellite communication networks. Despite this, many protections commonly found in terrestrial routers are not present in some user terminals. As a case study we audit the attack surface presented by the Starlink router's admin interface, using fuzzing to uncover a denial of service attack on the Starlink user terminal. We explore the attack's impact, particularly in the cases of drive-by attackers, and attackers that are able to maintain a continuous presence on the network. Finally, we discuss wider implications, looking at lessons learned in terrestrial router security, and how to properly implement them in this new context.
Comment: 6 pages, 2 figures; the first two authors contributed equally to this paper