explainer

What We Know About the Colonial Pipeline Shutdown

Colonial Pipeline Baltimore Delivery in Maryland. Photo: Jim Watson/AFP via Getty Images

On May 7, Colonial Pipeline shut down its 5,550-mile gasoline pipeline following a cyberattack on the company’s computer systems. The pipeline, which runs from the Gulf Coast to New Jersey, is the largest conduit for gasoline in the country, transporting nearly half of the gasoline used on the East Coast. Below, what we know about the shutdown, its impact, the cyberattack that prompted it, and how its capacity will be restored now that the firm announced that the pipeline restarted on Wednesday afternoon.

Company says operations fully restored

Colonial Pipeline said Saturday that its pipeline had resumed normal operations and was delivering millions of gallons of gasoline per hour up and down the East Coast, but as CNBC noted, fuel shortages were still persisting:

 In Washington, the nation’s capital, 80% of gas stations are without fuel, according to the latest data from GasBuddy. In North Carolina 63% of stations are short, in Georgia and South Carolina more than 40%, and in Virginia 38%.

Colonial Pipeline announced Wednesday afternoon that it had resumed service, the first step to bringing an end to the critical fuel shortage. According to the company, “it will take several days for the product delivery supply chain to return to normal.” In an update posted Thursday morning, Colonial said they’d made substantial progress in restarting the pipeline: “By mid-day today, we project that each market we service will be receiving product from our system.”

A preview of future attacks and disruptions?

At the Atlantic, Zeynep Tufecki warns that the Colonial Pipeline crisis is just a taste of things to come:

Our global network isn’t built for digital security. As I wrote in 2018, the early internet was intended to connect people who already trusted one another, such as academic researchers and military networks. It never had the robust security that today’s global network needs. As the internet went from a few thousand users to more than 3 billion, attempts to strengthen security were stymied because of cost, shortsightedness, and competing interests. …


It’s actually surprising that digital hacks and ransomware attacks don’t happen more, given how widespread these problems are. There has been hack after hack, thefts of profitable data (such as in the Equifax hack), and devices being chained together for denial-of-service attacks—and little to no accountability. And just like with the pandemic, our digital vulnerability is rooted in a connected network with coupled vulnerabilities: Like the biological viruses that travel when we do, malware and software viruses can travel through interconnected networks (which are now everywhere, as software eats the world). And in a coupled system, when one thing goes wrong, it usually ends up dragging other things down with it. Tightly coupled systems are prone to cascading failures, in which one failure essentially triggers an avalanche.

What is Colonial Pipeline?

Colonial Pipeline is the largest refined-products pipeline network in the country, transporting over 100 million gallons per day. It says it transports 45 percent of the fuel consumed on the East Coast, reaching 50 million Americans.

The gas lines that stretched across the East Coast and the South

As of Thursday morning, a staggering 71 percent of the gas stations in North Carolina and 55 percent in Virginia were without gasoline, according to GasBuddy, an app that monitors real-time gas prices. In Georgia, 49 percent of the stations are without gas. “Don’t panic,” Biden said in his televised remarks Thursday. “I know seeing lines at the pumps or gas stations with no gas can be extremely stressful. But this is a temporary situation. Do not get more gas than you need in the next few days … Panic buying will only slow the process.”

Earlier this week, long lines formed outside gas stations, leading to severe fuel shortages across the East Coast and the South. Panicked buyers also contributed to the crunch by hoarding fuel, according to interviews and eyewitnesses. Gas prices jumped to just above $3 a gallon nationwide, USA Today reports, the highest such price since 2014.

“It was unbelievable. When I was driving today, I thought it was a catastrophe coming!” Yasheeka Wiggins of Marion, South Carolina, told CBS News. “I’ve seen all these cars waiting, and I was like, OMG. I have to fill my tank up!

Some southern gas stations ended up selling two to three times as much gas as usual on Tuesday, the New York Times reported. In Georgia, Governor Brian Kemp suspended the state’s gasoline tax, while the governors of North Carolina, Florida, and Virginia declared states of emergency to loosen fuel-transport regulations to address the shortage. Both states and the Biden administration are warning against panic-buying and price gouging.

During the gas shopping frenzy, photos of plastic bags filled with gasoline emerged online. Though the pictures appear to be from 2019, according to Snopes, they prompted the U.S. Consumer Product Safety Commission to post a lengthy tweet thread advising consumers not to do this.

Transportation Secretary Pete Buttigieg echoed that sage advice at a media briefing at the White House on Wednesday. “Hoarding does not make things better,” he said. “And under no circumstances should gasoline ever be put into anything but a vehicle directly or an approved container.” Amid rising concerns about gas prices and gas shortages after the ransomware attack, he said the Biden administration is working around the clock to restore pipeline operations.

He added that the latest cyberattack and the Texas power grid failure in February were “two major wake-up call experiences” this year that showed the country must “make sure that we have the most resilient and flexible infrastructure for the future.”

Air travel also felt the crunch

On Monday, American Airlines became the first carrier to alter its schedule after it announced it would be adding refueling stops to two of its long-haul routes out of Charlotte, North Carolina. Delta Air Lines CEO Ed Bastian told the Today show that his airline has enough fuel at the moment, relying on extra supplies that should be sufficient for now: “They’re telling us that supplies will be back by the end of the week. If predictions are true, we’ll be okay.”

Feds declared emergencies in more than a dozen states

In response to the gas crunch, the Biden administration eased some restrictions on the transport of gasoline and other fuels. The Department of Transportation declared a regional state of emergency to enact the measures, affecting 17 states and the District of Columbia. On Tuesday, the Environmental Protection Agency issued an emergency waiver for fuel air emissions in an attempt to address the shortage as well.

What do we know about the cyberattack, and who carried it out?

On Friday, a cyberextortion attempt knocked out a major route for gasoline, diesel, and jet fuel for nearly half of the East Coast. Colonial Pipeline has been shut down indefinitely since Friday, after the pipeline’s operator suffered what is believed to be the largest successful cyberattack on oil infrastructure in the country’s history.

Colonial was hit with a ransomware attack, in which hackers take computerized systems hostage until a payment is made. On Thursday, the attackers took nearly 100 gigabytes of data out of Colonial’s network in just two hours, Bloomberg reported. The company paid a hefty ransom to the tune of nearly 5 million dollars in untraceable cryptocurrency, according to Bloomberg. Colonial Pipeline shut down the pipeline as a precautionary measure, the company said; the ransomware itself did not directly cause the shutdown.

On Monday, the FBI confirmed in a statement that DarkSide, a hacker group originating in Russia, is believed to be responsible. The group is new, but it has already hacked into scores of companies in the U.S. and Europe. A news release issued on Monday in the name of the cybergroup says its goal is to make money and not create problems for society. The statement did not explicitly point to the Colonial Pipeline incident, but it was titled “About the latest news.”

Per Bloomberg’s report on Saturday, the attack “was part of a double-extortion scheme that is one of the group’s hallmarks”:

Colonial was threatened that the stolen data would be leaked to the internet while the information that was encrypted by the hackers on computers inside the network would remain locked unless it paid a ransom, said [people familiar with the matter], who asked not to be identified because the information isn’t public.

President Biden said Thursday that the FBI continues to believe that the Russian government was not behind the cyberattack but that “the criminals who did the attack are living in Russia.”

DarkSide, the criminal group behind the six-day outage, said it’s shutting down operations on Friday amid pressure from the U.S. and law enforcement, Axios reports. A website operated by the ransomware group has been down since Thursday. In a message from a cybercrime forum, the group said their servers were seized and they had lost access to the infrastructure the group uses to run its operation.

Does the shutdown pose any environmental risks?

Though the recent shutdown is not expected to pose an environmental risk, Colonial Pipeline has a checkered track record on pipeline safety. Last week’s hack was the company’s worst crisis since last summer, when a pipeline rupture in North Carolina spilled at least 1.2 million gallons of gasoline — the largest spill in the state’s history. Initially, the company stated that only 63,000 gallons had been leaked.

What We Know About the Colonial Pipeline Shutdown