News

Massive Supply-Chain Cyberattack Breaches Several Airlines

  • Becky Bracken--threatpost.com
  • published date: 2021-03-05 14:52:00 UTC

The cyberattack on SITA, a nearly ubiquitous airline service provider, has compromised frequent-flyer data across many carriers.

<div class="c-article__content js-reading-content"> <p>A communications and IT vendor for 90 percent of the world’s airlines, SITA, has been breached, compromising passenger data stored on the company’s U.S. servers in what the company is calling a “highly sophisticated attack.”</p> <p>The affected servers are in Atlanta, and belong to the SITA Passenger Service System (SITA PSS), company spokeswoman Edna Ayme-Yahil told Threatpost. SITA PSS operates the systems for processing airline passenger data and belongs to a group of SITA companies, headquartered in the E.U.</p> <p><a href="https://threatpost.com/malaysia-air-downplays-data-breach/164472/" target="_blank" rel="noopener">Malaysia Air</a> and <a href="https://www.singaporeair.com/en_UK/sg/media-centre/news-alert/?id=kltm93p0" target="_blank" rel="noopener">Singapore Airlines</a> have already made headlines in recent days after alerting their customers they’ve been compromised as part of the attack.</p> <p>Yahil declined to say how many users have been affected for confidentiality reasons, but Singapore Airlines reported more than 580,000 impacted customers alone, meaning the compromise could ultimately impact millions of users.</p> <p>“Each affected airline has been provided with the details of the exact type of data that has been compromised, including details of the number of data records within each of the relevant data categories,” Yahil said.</p> <h2><strong>Frequent-Flyer Data Compromised </strong></h2> <p>While the company didn’t comment specifically on the types of data exposed, “save to say that it does include some personal data of airline passengers,” Yahil added. “Many airlines have issued public statements confirming what types of data have been affected in relation to their passengers.”</p> <p>Airline members of the Star Alliance, including Luthansa, New Zealand Air and Singapore Airlines, along with OneWorld members Cathay Pacific, Finnair, Japan Airlines and  <a href="https://threatpost.com/malaysia-air-downplays-data-breach/164472/" target="_blank" rel="noopener">Malaysia Air</a>,  have already started communicating with its at-risk users, Yahil told Threatpost, adding that South Korean airline JeJu Air’s passenger data was also compromised.</p> <p>“The data security incident occurred at our third-party IT service provider and not Malaysia Airlines’ computer systems,” the Malaysia Air’s Twitter account said about the breach earlier this week, without mentioning SITA by name. “However, the airline is monitoring any suspicious activity concerning its members’ accounts and in constant contact with the affected IT service provider to secure Enrich members’ data and investigate the incident’s scope and causes.”</p> <p>The systems are linked by SITA PSS so that one airline can recognize frequent-flyer benefits from other carriers.</p> <p>“SITA PSS was holding the data of airlines that are not its direct customers, but are alliance members, because other airlines that are SITA PSS customers have an obligation to recognize the frequent flyer status of individual passengers and ensure that such passengers receive the appropriate privileges when they fly with them,” Yahil explained to Threatpost. “That obligation arises from the contractual commitments that the other airline has agreed in its contractual arrangements with an alliance organization.”</p> <p>She added, “It is common practice for alliance members to recognize the frequent-flyer scheme tiers of the passengers they carry. This mandates the sharing of frequent-flyer data amongst alliance members and, consequently, the service providers to those alliance members (such as SITA).”</p> <h2><strong>Airline Supply-Chain Attacks on The Rise </strong></h2> <p>While details on how the attack happened are scant, HackerOne solutions architect Shlomie Liberow said SITA’s trove of personal data would be tantalizing for cybercriminals.</p> <p>“It’s not clear yet what the attack vector was in the SITA breach, but HackerOne vulnerability data shows that the aviation and aerospace industry see more privilege escalation and SQL-injection vulnerabilities than any other industry, accounting for 57 percent of the vulnerabilities reported to these companies by ethical hackers,” Liberow explained. “SITA would be an attractive target for criminals due to the sensitive nature of the information they hold — names, addresses, passport data.”</p> <p>Liberow said it’s time for the airlines to dig in on securing their systems.</p> <p>“We’ve seen the aviation industry particularly hard hit over the past year, perhaps because criminals know they will be vulnerable and their focus and priorities on remaining in business. However, traditional enterprises like airlines have always been an attractive target since few are digital-first businesses, and therefore have relied on legacy software, which is more likely to be out-of-date or have existing vulnerabilities that can be exploited,” Liberow added.</p> <h2><strong>Locking Down the Software Supply Chain </strong></h2> <p>The breach is yet another in a long list of recent brutal attacks on third-party supply-chain providers to target larger, more secure organizations. The most well-known recent event is the <a href="https://threatpost.com/microsoft-solarwinds-azure-exchange-code/164104/" target="_blank" rel="noopener">SolarWinds breach</a> of the U.S. government; and there’s also the spate of <a href="https://threatpost.com/accellion-zero-day-attacks-clop-ransomware-fin11/164150/" target="_blank" rel="noopener">global zero-day attacks</a> on users of the Accellion legacy File Transfer Appliance product.</p> <p>“The proliferated effect of the attack on SITA is yet another example of how vulnerable organizations can be solely on the basis of their connections to third-party vendors,” said Ran Nahmias, co-founder of Cyberpion. “If these kinds of seemingly legitimate connections are not properly monitored and protected, they can result in damaging breaches that unleash highly confidential data, as evidenced in this situation.”</p> <p>That means it’s up to IT teams to evaluate the security of every company within their perimeter, Demi Ben-Ari from Panorays said.</p> <p>“You simply cannot know whether your third parties meet your company’s security controls and risk appetite until you’ve completed a full vendor security assessment on them,” Ben-Ari explained. “But through automated questionnaires, external footprint assessments and taking into consideration the business impact of the relationship, you can get a clear, up-to-date picture of supplier security risk. It’s important to note that the best practice is not a ‘one-and-done’ activity, but through real-time, continuous monitoring.”</p> <p>David Wheeler, director of open-source supply-chain security at the Linux Foundation, explained during a recent Threatpost webinar on how to lock down the supply chain that security-savvy IT pros should start asking for <a href="https://threatpost.com/webinars/supply-chain-security-a-10-point-audit/" target="_blank" rel="noopener">SBOMs, or a software bill of materials</a>, before using any third-party solution. This will help ensure that the platform was written securely and with reliable code.</p> <p>“Today’s data breaches tell us it’s no longer enough to secure your perimeter; you also have to secure your third parties, and their third parties,” Ben-Ari warned.</p> <p><strong><em>Check out our free <a href="https://threatpost.com/category/webinars/" target="_blank" rel="noopener" data-stringify-link="https://threatpost.com/category/webinars/" data-sk="tooltip_parent">upcoming live webinar events</a> – unique, dynamic discussions with cybersecurity experts and the Threatpost community:</em></strong></p> <ul> <li>March 24: <strong data-stringify-type="bold">Economics of 0-Day Disclosures: The Good, Bad and Ugly </strong>(<a href="https://threatpost.com/webinars/economics-of-0-day-disclosures-the-good-bad-and-ugly/" target="_blank" rel="noopener" data-stringify-link="https://threatpost.com/webinars/economics-of-0-day-disclosures-the-good-bad-and-ugly/" data-sk="tooltip_parent">Learn more and register!</a>)</li> <li>April 21: <strong data-stringify-type="bold">Underground Markets: A Tour of the Dark Economy </strong>(<a href="https://threatpost.com/webinars/underground-markets-a-tour-of-the-dark-economy/" target="_blank" rel="noopener" data-stringify-link="https://threatpost.com/webinars/underground-markets-a-tour-of-the-dark-economy/" data-sk="tooltip_parent">Learn more and register!</a>)</li> </ul> <p> </p> <p> </p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="Massive Supply-Chain Cyberattack Breaches Several Airlines" data-url="https://threatpost.com/supply-chain-cyberattack-airlines/164549/" data-counters="yes" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/breach/">Breach</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/cloud-security/">Cloud Security</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/vulnerabilities/">Vulnerabilities</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/web-security/">Web Security</a></li> </ul> </div> </div> </footer> </div>