Security

Key aerospace player Safran Group leaks sensitive data

Top aviation company Safran Group left itself vulnerable to cyberattacks, likely for well over a year, underlining how vulnerable big aviation firms are to threat actors, according to research by Cybernews.

Original post at https://cybernews.com/security/key-aerospace-player-leaks-sensitive-data/

The Cybernews research team recently discovered that the French-based multinational aviation company, the eighth largest aerospace supplier worldwide, was leaking sensitive data due to a misconfiguration of its systems. The vulnerability left the company at risk from cyberattacks over an extended period of time.

According to its own estimates, Safran Group ’s revenue for 2022 was above €19 billion. It collaborates with Airbus, the second-largest aerospace company globally after Boeing, to manufacture aerospace equipment.

The Safran Group is also involved in developing cutting-edge technologies beyond aviation, such as modules currently in use in the James Webb Telescope, the world’s largest optical telescope in space. Also, the company manufactures surface-to-air defense systems and missiles.

Cybernews reached out to Safran Group regarding the leak researchers found, and at the time of writing, the misconfiguration has been fixed.

The discovery

Researchers found a publicly available environment file used by the beta deployment of the open-source video-calling app Jitsi Meet. The Cybernews team estimates that the file stayed publicly available for around a year-and-a-half, leaving Safran Group vulnerable to potential attacks throughout that time.

The leaked sensitive information included the Laravel app key, JSON Web Token (JWT) key, MySQL credentials, and Simple Mail Transfer Protocol (SMTP) credentials for the “no-reply” email.

The Cybernews researchers highlight that the exposure of these keys and credentials could have made it relatively easy for attackers to gain access to the website’s backend, employee computers, and other servers.

The Laravel app key is a token that helps to keep user browser cookies safe. If threat actors know this token, they can use it to decrypt cookies, which might contain session IDs. Knowing them, a threat actor could be able to hijack the session and therefore the account.

The leak also included the JWT secret key, another type of token, which is usually used for authentication. These tokens can be both for a user, and for an admin. If attackers had access to this key, they could create an admin account and have privileged access to a website.

“The JWT secret key is used to generate and verify JWT tokens in use on that site,” added Cybernews researcher Aras Nazarovas.

Threat actors could also have used the admin accounts to plant web shells – malicious scripts that enable them to compromise web servers and launch additional attacks.

The leaked MySQL database logins could be used to get into the company’s database stored on the same server and steal information. If hackers took control of the systems at the Safran Group, they could move around and get access to confidential documents or even damage their equipment.

If the threat actor gets access to the SMTP credentials, they can use them to send emails to trick people into giving away sensitive information. The emails would appear to all intents and purposes to be legitimate, as they would be sent from the company’s servers.

This could negatively have impacted other aviation companies, stressed Nazarovas.

“Other aviation companies would expect messages from this email, and would be the primary target of this attack, as it was for a video-conferencing application that they likely used before, for meetings with Safran employees,” he said.

Cybernews researchers advise the company to take swift action to mitigate risks and prevent future breaches by changing leaked credentials. It is crucial to ensure that leaked keys are in longer bit-lengths and encoded using secure encryption/hashing algorithms.

Additionally, the company should consider whether the platform needs to be accessible through the internet or only through a VPN, which would provide an additional layer of security.

Sensitive infrastructure a tempting target

Due to Safran Group’s position in the aviation supply chain, with only one hop between the company and the aircraft builders that use its products, a supply-chain attack could have a far-reaching impact, posing a risk to the company and its customers in the aviation sector.

As the company is developing cutting-edge technologies, it is a substantial target for advanced persistent threat (APT) groups, often associated with nation-states or state-sponsored groups and driven by political or economic motives.

Safran has already been targeted by threat actors. As reported in 2011, the company fell victim to two cyberattacks, which are suspected to be part of an espionage attempt.

The unidentified hackers allegedly attempted to map the company’s computer system between 2009 and 2010. While no serious spying activities were reported, government officials confirmed that there were attempts to do so.

In 2018, Safran is believed to have suffered a cyberattack on its internal network. According to the US government and media reports at the time, hackers believed to be linked to a state security ministry in China collaborated with six hackers and two insiders at a company’s Chinese office to steal jet engine blueprints.

While the authorities did not specifically name Safran, media reporting on the incident said they believed it was “almost certainly” the target of the espionage operation.

Tough times for aviation

The aviation industry had a rough start to the year. In January, an alerting system responsible for notifying pilots and airlines of potential dangers experienced a glitch that resulted in the temporary suspension of domestic flights throughout the US. Some media sources said over 7,800 flights were delayed, and 1,200 were canceled, while others claimed as many as 11,000 in total were disrupted.

The same month, an FBI “No-Fly” list containing around 1.5 million entries was leaked from an unprotected server at CommuteAir airlines. On February 14, Scandinavian Airlines (SAS) suffered a cyberattack that knocked the airline’s website and mobile app offline for multiple hours, with Anonymous Sudan taking responsibility for the attack.

The aviation industry is considered a prime target for cybercriminals due to its critical infrastructure. In recent years, experts have seen a substantial increase in cyberattacks against the industry, which reportedly suffers a ransomware attack every week.

A rising number of state-sponsored and organized crime syndicates are capable of large-scale targeted intrusions to disrupt operations and steal valuable intellectual property.

More on cybersecurity concerns in the aviation sector are available in the original post:

https://cybernews.com/security/key-aerospace-player-leaks-sensitive-data/

About the author: Paulina Okunytė, Journalist at CyberNews

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Safran Group)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

11 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

18 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 days ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.