Sunday , July 7 2024

“TETRA: BURST” Global police, airport radio system and energy vulnerable to hackers

Researchers have discovered that TETRA, a radio technology used by critical infrastructure authorities, port administrations, and police forces, has many serious bugs. These bugs can be exploited by attackers to gain control of the communications.

TETRA, the trunked radio system utilized by law enforcement, the military, critical infrastructure, and industrial companies, has at least five bugs. These bugs make the system vulnerable to different attacks.

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

The use of trunked radio systems enables computer-managed communication, ensuring a constant availability of open channels. The system is preferred by organizations that value speed, operate remotely, or need uninterrupted communication, because it has a longer range and requires fewer base stations.

TETRA, a system that has been in use since 1995, has never undergone comprehensive security research, as stated by cyber security firm Midnight Blue. The analysis conducted by Midnight Blue, named TETRA:BURST, has uncovered a multitude of methods that attackers could potentially utilize to exploit the system.

TETRA is used worldwide to control critical infrastructure, including high-voltage distribution boxes, oil and gas pipelines, and railway safety devices. TETRA is widely utilized for infrastructure purposes in several countries, including Germany, France, and Spain, among others. Those countries may now be at risk of sabotage.

“The results of research are serious,” says Bart Jacobs, professor of computer security at Radboud University Nijmegen. “It is serious for the government, but also for the business community. It concerns vital infrastructure whose functioning can be affected by serious attacks.”

Two of them, tracked as CVE-2022-24401 and CVE-2022-24402, are considered critical. The second bug allows attackers to brute force hardware within minutes.

Two of the remaining three, CVE-2022-24404 and CVE-2022-24403, are of high severity, with the last one, CVE-2022-24400, having a severity level.

Police C2000 network

The second major vulnerability in TETRA can be used to crack our emergency services’ C2000 network. It uses a different kind of TETRA technology, but it can still be tapped by attackers, such as criminal organizations and malicious foreign governments, the researchers warn.

The investigation, called TETRA:BURST, has lasted more than a year. Recently, the researchers have been busy informing affected organizations of the vulnerabilities. That is not easy: many companies in the critical infrastructure do not respond to their e-mails, the researchers say, and are therefore still at risk.

 

Source: nltimes, cybernews, hackernews

Check Also

apache

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code …

Leave a Reply

Your email address will not be published. Required fields are marked *