Description

Claroty, a security firm specializing in cyber-physical systems, has disclosed several vulnerabilities in Emerson's gas chromatographs that could have severe impacts if exploited. Gas chromatographs, used for chemical analysis in hospitals and environmental facilities, are connected to internal networks and controlled remotely via a proprietary protocol. Claroty's research focused on the Emerson Rosemount 370XA gas chromatograph, which was emulated for testing due to its high cost of $100,000. The analysis revealed four vulnerabilities in Emerson’s Rosemount GC370XA, GC700XA, and GC1500XA products. These include a critical command injection flaw allowing unauthenticated attackers with network access to execute arbitrary commands with root privileges, and a high-severity issue enabling attackers to bypass authentication and gain admin capabilities. Two medium-severity vulnerabilities were also identified: one allowing unauthenticated attackers to obtain sensitive information or cause a denial-of-service (DoS) condition, and another allowing authenticated attackers to run arbitrary commands. Claroty warned that compromising these devices could significantly impact various industries. In the food and beverage sector, attacks on gas chromatographs could disrupt bacteria detection and halt production processes. In hospitals, such attacks could interfere with blood and patient sample testing, causing substantial disruptions. The US Cybersecurity and Infrastructure Security Agency (CISA) and Emerson issued advisories on these vulnerabilities in January. Emerson informed customers about firmware updates to patch the vulnerabilities and emphasized that isolating the affected products from the internet and running them on well-protected networks, consistent with industry best practices, would lower the potential risk.