Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-268-01
HistorySep 24, 2024 - 12:00 p.m.

OPW Fuel Management Systems SiteSentinel

2024-09-2412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
3
opw fuel management systems
sitesentinel
missing authentication
vulnerability
cve-2024-8310
cvss v4
exploitable remotely
bypass authentication
admin privileges
version 17q2.1
critical infrastructure sectors
energy
transportation systems
pedro umbelino
dover fueling systems
upgrade
firewall
vpns
cisa mitigations
risk assessment
cyber defense
ics assets

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0

Percentile

9.6%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 9.3 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: OPW Fuel Managements Systems
  • Equipment: SiteSentinel
  • Vulnerability: Missing Authentication For Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to bypass authentication and obtain full administrative privileges to the server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following OPW Fuel Management Systems products are affected:

  • SiteSentinel: Versions prior to 17Q2.1

3.2 Vulnerability Overview

3.2.1MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The affected product could allow an attacker to bypass authentication to the server and obtain full admin privileges.

CVE-2024-8310 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

A CVSS v4 score has also been calculated for CVE-2024-8310. A base score of 9.3 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy, Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Pedro Umbelino of Bitsight reported this vulnerability to CISA.

4. MITIGATIONS

OPW Fuel Management Systems’ parent company, Dover Fueling Systems (DFS), recommends users install all versions of the product behind a firewall as primary protection.

DFS recommends user running versions prior to V17Q.2.1 upgrade to V17Q.2.1. Users with products that were distributed with versions newer than V17Q.2.1 should contact DFS using the link below to confirm that their build has the required fixes.

The software is available to authorized service providers for DFS products. Users should contact DFS service providers to have the software on their system upgraded or changed.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 24, 2024: Initial Publication

References

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0

Percentile

9.6%

Related for ICSA-24-268-01