Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Exploit Payload Possibly Made It Onto NASA’s Orion Spacecraft

NASA’s Orion spacecraft was launched today, and it’s possible that the microchip containing the names of the 1.3 million individuals who got a boarding pass for the test flight also stores a payload injected by researchers at Germany-based Vulnerability Lab.

NASA’s Orion spacecraft was launched today, and it’s possible that the microchip containing the names of the 1.3 million individuals who got a boarding pass for the test flight also stores a payload injected by researchers at Germany-based Vulnerability Lab.

In October, NASA launched a special website where users could get a boarding pass to fly their name on Orion’s first flight. However, researchers discovered that the fields where users entered their first name and their last name were plagued by a persistent input validation Web vulnerability.

“A filter bypass and persistent input validation web vulnerability (embed code execution) has been discovered in the official NASA Mars Program web-application,” Vulnerability Lab wrote in an advisory. “The high severity vulnerability allows remote attackers to inject own system specific codes to the application-side of the affected NASA online-service website.”

Benjamin Kunz Mejri, the founder of Vulnerability Lab, said he reported the vulnerability to NASA on October 10 through the United States Computer Emergency Readiness Team (US-CERT), but not before injecting three payloads to test the flaw.

NASA addressed the issue in mid-November and put Kunz Mejri’s name on a “No Fly List”, but the expert believes the agency spotted only two of the payloads, while one passed the verification process.

NASA Boarding Ticket

NASA No Fly List

The space agency said all entries were exported and reviewed by a team of people so it’s unlikely that unauthorized data made it through, but the researcher argues that they couldn’t have checked all 1.3 million entries. Kunz Mejri found that one of his test payloads was still marked as a valid ticket for the Orion flight scheduled for December 4.

Even if the payload made it onto the microchip, NASA says there are no risks.

“Approved names were then converted into a form for putting on the chip through e-beam lithography – not only is there no issue of corrupting the chip, but there is no computer-based or other use of the chip so there is no risk in any case,” NASA representatives told SecurityWeek.

Advertisement. Scroll to continue reading.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.