Data Breach

Researcher found US ‘No Fly List’ on an unsecured server

A researcher discovered a U.S. No Fly List exposed on the Internet, the sensitive data were hosted on a server run by US airline CommuteAir.

Researchers Maia Arson Crimew discovered a U.S. No Fly List hosted on an unsecured server run by US carrier CommuteAir. The TSC’s No Fly List is a list of people who are prohibited from boarding commercial aircraft for travel within, into, or out of the United States.

The Swiss researcher claims to have discovered the server while searching for Jenkins servers using the Zoomeye search engine.

While analyzing 20 exposed servers she noticed familiar words such as “ACARS,” “crew” and so on, which are associated with the aviation industry.

She noticed two projects on the server named noflycomparison and noflycomparisonv2, which seemingly take the TSA no-fly list and check if any of the crew members of the CommuteAir airline was included. Crimew discovered hardcoded credentials and s3 bucket names, then she used them to access the actual list.

The researchers found AWS credentials that gave her access to the entire AWS infrastructure via aws-cli. numerous s3 buckets, dozens of dynamodb tables, as well as various servers, and much more.

Crimew discovered a file named NoFly.csv which is a legitimate U.S. no fly list from 2019 containing over 1.56 records (first names, last names, and dates of birth) belonging to people with suspected or known ties to terrorist groups.

“three csv files, employee_information.csv, NOFLY.CSV and SELECTEE.CSV. all commited to the repository in july 2022. the nofly csv is almost 80mb in size and contains over 1.56 million rows of data. this HAS to be the real deal (we later get confirmation that it is indeed a copy of the nofly list from 2019).” reads the post published by the researchers.

Crimew also discovered PII for each crew member, including full names, addresses, phone numbers, passport numbers, pilot’s license numbers, when their next linecheck is due and much more.

“I had trip sheets for every flight, the potential to access every flight plan ever, a whole bunch of image attachments to bookings for reimbursement flights containing yet again more PII, airplane maintenance data, you name it.” continues the post.

CommuteAir confirmed the data leak and the authenticity of the no fly list, it added that the unsecured server was part of a testing environment.

“In a statement to the Daily Dot, CommuteAir said that the exposed infrastructure, which it described as a development server, was used for testing purposes.” reports the Daily Dot.

“CommuteAir added that the server, which was taken offline prior to publication after being flagged by the Daily Dot, did not expose any customer information based on an initial investigation. CommuteAir also confirmed the legitimacy of the data, stating that it was a version of the “federal no-fly list” from roughly four years prior.”

“The server contained data from a 2019 version of the federal no-fly list that included first and last names and dates of birth,” CommuteAir Corporate Communications Manager Erik Kane said. “In addition, certain CommuteAir employee and flight information was accessible. We have submitted notification to the Cybersecurity and Infrastructure Security Agency and we are continuing with a full investigation.”

The archive was shared with the DDoSecrets platform by the researchers, journalists and researchers can request access to the archive.

A federal investigation was launched to determine the impact of the security incident.

In August 2021, the security researcher Bob Diachenko discovered a secret terrorist watchlist with 1.9 million records that were exposed on the internet for three weeks between July 19 and August 9, 2021.

In July, Diachenko discovered an unsecured Elasticsearch cluster containing 1.9 records of sensitive information on individuals, such as names, country citizenship, gender, date of birth, passport details, and no-fly status.

The list is extracted by the e FBI Terrorist Screening Center (TSC), a database used since 2003 by US feds and other agencies to track individuals who are “known or reasonably suspected of being involved in terrorist activities.”

The copy of the TSC database was discovered by the expert on a Bahrainian IP address.

The leak of a TSC database could therefore have negative repercussions for such people and suspects.

The US ACLU has for many years fought against the use of a secret government no-fly list without due process.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, No Fly List)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

2 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

14 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

20 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 days ago

This website uses cookies.