Cyber warfare

Israel blamed Russia for jamming at Israeli Ben Gurion airport

Israel blamed Russia for jamming at Israeli Ben Gurion airport that disrupted GPS signals, but the Kremlin denies its involvement in the attacks.

Starting from early June, a significant jamming activity has interfered with GPS signals at Israeli Ben Gurion airport causing severe problems to pilots and aircraft.

Israel’s Airports Authority confirmed that the disruption of GPS signals had a “significant impact” on the operations at the airport.

At the time of writing, Israeli authorities are still investigating the source of the jamming activity.

Fortunately, the attacks did not cause any accidents at the airport, explained the Airports Authority. Pilots were forced to use the alternative Instrument Landing System when approaching and landing at the airport.

Russia denied to have carried out the jamming attacks, Russia’s ambassador to Israel defined the accusation as “fake news” that and could not be “taken seriously”.

Experts pointed out that interference with the GPS system only affected flights in the sky over the airport, ground-based sensors were not impacted.

“The Israeli Airline Pilots Association said the GPS problems were a “spoofing” attack that produces incorrect location data.” reported the BBC. “This can mean receivers on planes sometimes reporting their location as miles away from where they actually are. BBC Monitoring said Israeli IDF radio had quoted “high-ranking” sources as blaming Russia for the continuing disruption.”

According to the BBC, the jamming activity could be linked to systems used by the Russia army to protect its planes at the Hmeimim airbase in Syria. The Russian military base is located about 350km north of Ben Gurion.

Russia is operating in Syria due to its political and commercial interests in the country, it deployed airbases and a naval base its territory.

The sky over Syria is crowded, aircraft belonging to the US-led coalition were often involved in operations against the Islamic State.

In the past, Russia was already involved in jamming attacks, jamming systems are an essential component of the Russian military strategy that aims to prevent attacks against its troops in the area.

In November 2015, Russia announced the deployment of jamming systems in Syria to protect its air forces and prevent attacks against its aircraft.

“It documented more than 10,000 separate incidents of GPS disruption and said Russia was “pioneering” the technique to “protect and promote its strategic interests”.” concludes the BBC.

“Some of the disruption helped to keep drones away from Russian airports, said the report, but it was also used to project a bubble around senior government figures when they visited sensitive locations.

[adrotate banner=”9″]

[adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – jamming systems, electronic warfare)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

1 hour ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

4 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

14 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

21 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

21 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.