Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Critical Flaws in Tank Gauge Systems Expose Gas Stations to Remote Attacks


The recent revelation of critical vulnerabilities in automatic tank gauge (ATG) systems has exposed gas stations and other critical infrastructure facilities to remote attacks, posing significant real-world risks to physical damage, environmental hazards, and economic losses.


  • Six different ATG system models from five manufacturers have been identified as vulnerable to remote attacks.
  • Eight out of eleven discovered vulnerabilities are rated critical in severity, posing significant real-world risks.
  • The most damaging attack could compromise the device application and operating system, allowing an attacker to gain full administrator privileges.
  • Many ATGs are exposed to the internet, making them a lucrative target for malicious actors.
  • Critical vulnerabilities have been discovered in other industrial control system (ICS) devices, including OpenPLC, Riello NetMan 204, and AJCloud IP camera management platform.
  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned of increased threats to internet-accessible OT and ICS devices.
  • Immediate action is required by organizations responsible for managing ATG systems and ICS devices to secure their devices and prevent potential attacks.



  • The latest security vulnerability report from Bitsight has revealed a significant threat to gas stations and other critical infrastructure facilities worldwide, highlighting critical flaws in automatic tank gauge (ATG) systems. These vulnerabilities could be exploited by malicious actors to cause widespread damage, including physical damage, environmental hazards, and economic losses.

    According to the report, six different ATG system models from five manufacturers have been identified as being vulnerable to remote attacks. The affected systems include Maglink LX, Maglink LX4, OPW SiteSentinel, Proteus OEL8000, Alisonic Sibylla, and Franklin TS-550. Eight out of eleven discovered vulnerabilities are rated critical in severity.

    The most damaging attack would be one that compromises the device application and operating system, allowing an attacker to gain full administrator privileges. This could lead to physical damage to components or connected devices, as well as cause environmental hazards and economic losses.

    One of the primary concerns is the widespread deployment of remote access solutions within operational technology (OT) environments. Claroty has warned that using four or more remote access tools can create new security and operational risks for organizations. Moreover, many ATGs are exposed to the internet, making them a lucrative target for malicious actors.

    According to Bitsight researcher Pedro Umbelino, "These vulnerabilities pose significant real-world risks... The most damaging attack is making the devices run in a way that might cause physical damage to their components or components connected to it."

    In addition to ATG systems, several critical vulnerabilities have been discovered in other industrial control system (ICS) devices. These include:

    * OpenPLC: A critical stack-based buffer overflow bug has been identified, which could be exploited for remote code execution.
    * Riello NetMan 204: Security flaws have been uncovered, enabling malicious actors to take over control of the UPS and tamper with collected log data.
    * AJCloud IP camera management platform: Critical vulnerabilities have been discovered, allowing attackers to expose sensitive user data and gain full remote control of connected cameras.

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned of increased threats to internet-accessible OT and ICS devices, including those in the Water and Wastewater Systems Sector. Exposed and vulnerable systems may allow cyber threat actors to use default credentials, conduct brute force attacks, or use other unsophisticated methods to access these devices and cause harm.

    In light of this new information, gas stations and other critical infrastructure facilities must take immediate action to secure their ATG systems and ICS devices. This includes:

    * Conducting thorough vulnerability assessments
    * Implementing robust security measures, such as multi-factor authentication and secure remote access solutions
    * Limiting access to vulnerable systems in critical environments until patches are available
    * Regularly updating software and firmware to address identified vulnerabilities

    The consequences of neglecting these measures could be severe, resulting in physical damage, environmental hazards, economic losses, and compromised national security.

    In conclusion, the discovery of critical flaws in ATG systems highlights a pressing threat to gas stations and other critical infrastructure facilities worldwide. Immediate action must be taken by organizations responsible for managing these systems to secure their devices and prevent potential attacks.



    Related Information:

  • https://thehackernews.com/2024/09/critical-flaws-in-tank-gauge-systems.html

  • https://www.securityweek.com/automatic-tank-gauges-used-in-critical-infrastructure-plagued-by-critical-vulnerabilities/

  • https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-04

  • https://nvd.nist.gov/vuln/detail/CVE-2024-45066

  • https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-01

  • https://www.theregister.com/2024/09/24/critical_bugs_fuel_storage_tanks/

  • https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-02

  • https://www.cisa.gov/news-events/ics-advisories/icsa-24-268-03

  • https://windowsforum.com/threads/critical-cybersecurity-advisory-franklin-fueling-systems-ts-550-evo-vulnerability.342888/

  • https://ieeexplore.ieee.org/document/10409502

  • https://www.securityweek.com/remote-code-execution-dos-vulnerabilities-patched-in-openplc/

  • https://www.securityweek.com/unpatched-vulnerabilities-expose-riello-upss-to-hacking-security-firm/

  • https://ipvm.com/reports/ajcloud-wansview-leak

  • https://www.paypal-community.com/t5/Security-and-Fraud-Archives/Unauthorized-charge-from-AJcloud-camera-protection/td-p/2870931

  • Published: Mon Sep 30 10:59:48 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us