It's surprisingly easy to alter anyone's airline reservations

Originally published at: http://boingboing.net/2016/12/26/its-surprisingly-easy-to-alt.html

Hi, United reservations desk please? Yeah, this is Sessions, first name Jeff. I’d like to change my flight to Aleppo. Thanks!

31 Likes

…so that they can greet you at the terminal with an omnipotent air.

Ah, hello Senator. I suppose you are wondering why I’ve brought you here today…

8 Likes

Please get in the trunk. We’ve had word of a possible assault.

5 Likes

If by hacker you mean government agent.

Hackers probably don’t have much motivation to do this sort of thing.

Also, so after many posts about how stupid we handle airport security, watching out for unlikely things that never happen (i.e. shoe bombs), BB is now warning us of something airport security doesn’t seem to worry about because it never happens, but we should worry about it after all?

4 Likes

Could they have flagged someone for extra screening?

4 Likes

i’ll pay 0.025 bitcoin if you can get me an aisle seat.

2 Likes

I wrote about this vulnerability and told airline reservation companies about it in 2002:
https://hasbrouck.org/articles/watching.html

These vulnerabilties could be fixed. But no CRS or airline has ever approached me to ask how they could be fixed.

Travel companies care about threats to their money, not threats to individual travellers’ privacy or security. They will deny this, but their decades of failure to address these well-known and well-publicized vulnerabilities proves that this is true.

I first wrote about these issues in my book, “The Practical Nomad Guide to the Online Travel Marketplace”, published in early 2001, in which I said, inter alia, “Privacy is the Achilles heel of Internet travel planning”.

I have said consistently since then, in print and in many venues, that I believe that commercial and illicit exploitation of PNR data and other travel metadata (metadata about the movement of your physical body, as compared with telecom metadata about the movement of your messages) should be at least as much of a concern as government access to or use of this data.

But since 9/11, the focus of public and political and media attention has all been on government access to and use of Passenger Name Records (PNRs), rather than on the commercial abuse of this data, and the vulnerability to intrusion and illicit exploitation, that predated 9/11 and has continued unabated.

If the data protection laws that have been in effect since the early 1990s in the EU and Canada had been enforced, CRSs would have been required to make changes that would have significantly reduced some of these vulnerabilities.

Mister44 says, “Hackers probably don’t have much motivation to do this sort of thing.” That depends, of course, on how you define, “hacker”. In my experience in the travel industry working with reservations, the most commonly-detected real-world threat to reservation data is by perpetrators of stalking, harassment, domestic violence, and kidnapping or assault in child custody disputes. Those who are detected are usually trying to get access to PNR data through pretexting. (I used to train travel agents to be alert to the possibility of this sort of pretexting.) There could be many other motives for a targeted attempt to get access to info about the travel of a specific person of interest.

Other attack methods, such as those demonstrated by SRLabs at CCC, are less likely to be detected.

Mister44 says this is, “something airport security doesn’t seem to worry about because it never happens.” It would be a mistake to think this never happens. Airlines and CRSs don’t worry about it because it doesn;t affect their profits.

There are no access logs. Each PNR stored by a CRS includes a change log called the PNR “history”, but not an access log. So we would be unlikely to know the scope of attacks unless an attacker (a) was caught be other means, and (b) confessed to their mode of attack.

Airlines and CRSs will act only when either (a) governments order them to do so, and enforce those orders by jailing
executives who don’t comply, or collecting fines large enough to affect executives bonuses and investor confidence in their stock, or (b) public pressure forces them to do so following a scandal when some murderous stalker confesses that they tracked down their former domestic partner and killed them and/or their children through PNR data.

I hope that (a) comes before (b).

Answers to more FAQs about this here:

https://hasbrouck.org/blog/archives/002279.html

24 Likes

You aren’t accusing Doctorow of alarmism are you ?!?!?

5 Likes

i’ll take free first class upgrades, ticket refunds, extra mileage points, extra baggage, and comped accommodations please, if any of those things are possible. thanks.

8 Likes

Guessing you already know, but in case anyone doesn’t the concept of a “white hat hacker” is appropriate here:

They’ve found a vulnerability and are alerting the airlines about it, and are giving a few examples of why they should be worried. Agreed they’re not the most convincing examples, and I can’t think of a way to fix it that isn’t a massive pain in the ass for everyone, but I’m glad they’re making a stink over it if only to point out that security will never be perfect so please let us wear our shoes through airport screenings again…

4 Likes

Hell, I’d settle for a middle seat in the non-farting section.

6 Likes

So no https/ssh, never mind the the ssh256 vs. better.

2 Likes

Maybe it’s because I’m old school but when I’ve been a white hat, part of the role is STFU except to those directly affected. Even I don’t sign an NDA same thing.

1 Like

That’s what they want you to believe they’re watching out for.

1 Like

It sounds like this has been out there for a long time. You’re only supposed to STFU for long enough for them to fix it.

3 Likes

Yeah, I get it. I know what White Hat Hackers are. My friend is in the security field and does some neat stuff keeping people safe.

But it also seems like they are warning about something is a non-issue. “Aha! A security flaw, in a system that we already know isn’t secure! Only this time you might end up in Albuquerque instead of Chicago!” (No, not Albuquerque - the horror… the horror…")

Someone could easily, easily breaking into my apt or car - or hell, your apt/house or car. It is super easy. No hacks needed, just a crow bar and a sturdy kick or two. If you want to lie awake worrying about something, try that.

Well I didn’t walk away feeling that was the point, but yeah, if that was the outcome I would be behind it 100%

That view came later and I dont agree with it. Its essentially a blackmail/hostage taking and to me its not moral or right.

1 Like

Another argument for disclosing vulnerabilities to the public if they are not fixed after a certain amount of time is that you never know when “bad guys” have discovered the vulnerability. So, eventually it is a service to let the public know that their information may be insecure, and nothing is being done to secure it. This (depending on the nature of the vulnerability, etc), allows the public to make an informed decision about whether they’d like to continue using an insecure product or service. (It also often has the side-effect of motivating some companies that can’t be bothered to care about their customers’ security to actually do something about it.)

8 Likes

Hmm. Now we can play Mornington Crescent with real people!

4 Likes