13.09.2014 Views

Local Area Networks (LANs) in Aircraft - FTP Directory Listing - FAA

Local Area Networks (LANs) in Aircraft - FTP Directory Listing - FAA

Local Area Networks (LANs) in Aircraft - FTP Directory Listing - FAA

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

environments should be extended to address network attack risks. The concept of highassurance<br />

software <strong>in</strong> networked environments should therefore mean that items and systems<br />

will behave <strong>in</strong> the same manner before, dur<strong>in</strong>g, and after network attacks, i.e., be immune to<br />

potential network-based threats. Exploits <strong>in</strong> network environments leverage latent software<br />

blemishes so that software items are subject to misbehavior, corruption, or compromise, possibly<br />

<strong>in</strong>clud<strong>in</strong>g be<strong>in</strong>g used as a launch<strong>in</strong>g pad to attack other systems and items. Current DO-178B<br />

processes do not currently <strong>in</strong>clude mechanisms to identify and fix well-known network attack<br />

vectors. This study identifies specific additional tests to perform that function. Unfortunately,<br />

software test<strong>in</strong>g alone cannot result <strong>in</strong> high-assurance software. This is because tests only<br />

identify the flaws for which the tests are designed to identify, they cannot guarentee the absence<br />

of other flaws that were not addressed by the test suite. There is no exist<strong>in</strong>g security theory or<br />

process that can be leveraged to produce warranteed high-assurance results for networked<br />

environments. This is a very significant certification issue. Until a solution for this problem is<br />

found, this study recommends that the <strong>FAA</strong> ensure that high-assurance software complies with<br />

formal models and receives a rigorous l<strong>in</strong>e-by-l<strong>in</strong>e code <strong>in</strong>spection to demonstrate weaknesses<br />

that can be hostilely attacked. Software will also need to be verified when <strong>in</strong>tegrated <strong>in</strong><br />

reapproved network environments.<br />

11.1 FINDINGS AND RECOMMENDATIONS.<br />

The follow<strong>in</strong>g are the f<strong>in</strong>d<strong>in</strong>gs of this report:<br />

1. The primary issue impact<strong>in</strong>g network airborne system safety is how to extend exist<strong>in</strong>g<br />

ARP 4574, ARP 4761, DO-178B, and DO-254 assurance guidance processes <strong>in</strong>to<br />

networked systems and environments <strong>in</strong> a mathematically viable manner.<br />

2. Security models exist (e.g., Bell-LaPadula Confidentiality Model, Biba Integrity Model,<br />

Clark-Wilson Integrity Model) that are directly applicable for extend<strong>in</strong>g security or<br />

safety policies and processes <strong>in</strong>to arbitrarily large and complex networked environments.<br />

The models map the policy goals to <strong>in</strong>formation system terms by specify<strong>in</strong>g explicit data<br />

structures and the techniques necessary to enforce the policy and processes.<br />

3. An attribute of high-assurance systems is that they cannot be misconfigured.<br />

4. VPNs are viable mechanisms to partition network systems <strong>in</strong> accordance with ARP 4754<br />

Section 5.4.1.1.<br />

5. Airborne network environments are <strong>in</strong>herently complex <strong>in</strong>tegrated systems. Every entity<br />

<strong>in</strong> a network is potentially <strong>in</strong>tegrated via fate shar<strong>in</strong>g unless explicitly separated by<br />

network partitions (i.e., VPNs). (Note: even though VPNs provide secure network<br />

partitions, this study recommends that VPN techniques be applied with<strong>in</strong> a larger<br />

defense-<strong>in</strong>-depth context.)<br />

6. Safety and security are <strong>in</strong>tertw<strong>in</strong>ed concepts <strong>in</strong> airborne networked environments.<br />

Security controls (primarily for <strong>in</strong>tegrity and availability) need to be <strong>in</strong>troduced if safety<br />

<strong>in</strong>tegrity is to be preserved with<strong>in</strong> airborne networked environments. The follow<strong>in</strong>g is<br />

139

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!