NASA Servers At High Risk Of Cyber Attack

Auditors were able to pull encryption keys, passwords, and user account information over the Internet from systems that help control spacecraft and process critical data.

J. Nicholas Hoover, Senior Editor, InformationWeek Government

March 30, 2011

2 Min Read

NASA, Microsoft Reveal Mars In Pictures

NASA, Microsoft Reveal Mars In Pictures


(click image for larger view)
Slideshow: NASA, Microsoft Reveal Mars In Pictures

The network NASA uses to control the International Space Station and Hubble Telescope has unpatched vulnerabilities that could be exploited over the Internet, NASA's inspector general warned in a new report.

The risk of an attack is real, according to the report. In 2009 alone, hackers stole 22 GB of export-restricted data from NASA Jet Propulsion Laboratory systems and were able to make thousands of unauthorized connections to the network from as far afield as China, Saudi Arabia, and Estonia.

"Until NASA addresses these critical deficiencies and improves its IT security practices, the agency is vulnerable to computer incidents that could have a severe to catastrophic effect on agency assets, operations, and personnel," according to the report, titled "Inadequate Security Practices Expose Key NASA Network To Cyber Attack."

The inspector general pinned the problems on the lack of oversight. Despite agreeing to establish an IT security oversight effort for the network after a critical audit last May, that effort hadn't yet been launched as of February.

As part of its investigation, NASA's inspector general used open source network mapping and security auditing tool nmap to uncover the fact that 54 separate NASA servers -- all associated with efforts used to "control spacecraft or process critical data" -- were able to be accessed over the Internet.

Network vulnerability scanner NESSUS uncovered several servers at high risk of attack. For example, one server was susceptible to an FTP bounce attack, which can be used to, among other things, scan servers through a firewall for other vulnerabilities.

Several other servers, which were configured improperly, served up encryption keys, user account information, and passwords to investigating auditors, which could have opened the door to more NASA systems and personally identifiable data.

In response to the report, NASA CIO Linda Cureton agreed to add continuous monitoring to the network, mitigate risks to currently Internet-accessible servers, and put in place more comprehensive agency-wide cyber risk management strategies. However, neither the report nor Cureton's response indicate whether the vulnerabilities in question have yet been patched.

About the Author(s)

J. Nicholas Hoover

Senior Editor, InformationWeek Government

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights