ICS Medical Advisory

B. Braun SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus (Update A)

Last Revised
Alert Code
ICSMA-20-296-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely/low and high skill level to exploit
  • Vendor: B. Braun Melsungen AG
  • Equipment: SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus
  • Vulnerabilities: Cross-site Scripting, Open Redirect, XPath Injection, Session Fixation, Use of a One-way Hash without a Salt, Relative Path Traversal, Improper Verification of Cryptographic Signature, Improper Privilege Management, Use of Hard-coded Credentials, Active Debug Code, Improper Access Control

2. UPDATE 

This updated advisory is a follow-up to the original advisory titled “ICSMA-20-296-02 B. Braun SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus” that was published October 22, 2020, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to compromise the security of the Space or compactplus communication devices, allowing an attacker to escalate privileges, view sensitive information, upload arbitrary files, and perform remote code execution. 

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of B. Braun products are affected:

  • SpaceCom, software Versions U61 and earlier (United States), L81 and earlier (outside the United States)
  • Battery pack with Wi-Fi, software Versions U61 and earlier (United States), L81 and earlier (outside the United States)
  • Data module compactplus, software Versions A10 and A11 (not distributed in the United States)

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

A reflected cross-site scripting (XSS) vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows remote attackers to inject arbitrary web script or HTML into various locations. 

CVE-2020-25158 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L).

4.2.2    URL REDIRECTION TO UNTRUSTED SITE ('OPEN REDIRECT') CWE-601

An open redirect vulnerability in the administrative interface of the B. Braun Melsungen AG SpaceCom device Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to redirect users to malicious websites. 

CVE-2020-25154 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).

4.2.3    IMPROPER NEUTRALIZATION OF DATA WITHIN XPATH EXPRESSIONS ('XPATH INJECTION') CWE-643

A XPath injection vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows unauthenticated remote attackers to access sensitive information and escalate privileges. 

CVE-2020-25162 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.2.4    SESSION FIXATION CWE-384

A session fixation vulnerability in the B. Braun Melsungen AG SpaceCom administrative interface Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows remote attackers to hijack web sessions and escalate privileges. 

CVE-2020-25152 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

4.2.5    USE OF A ONE-WAY HASH WITHOUT A SALT CWE-759

A vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to recover user credentials of the administrative interface. 

CVE-2020-25164 has been assigned to this vulnerability. A CVSS v3 base score of 5.1 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.2.6    RELATIVE PATH TRAVERSAL CWE-23

A relative path traversal attack in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers with service user privileges to upload arbitrary files. By uploading a specially crafted tar file an attacker can execute arbitrary commands. 

CVE-2020-25150 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L).

4.2.7    IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

An improper verification of the cryptographic signature of firmware updates of the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to generate valid firmware updates with arbitrary content that can be used to tamper with devices. 

CVE-2020-25166 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been assigned; the CVSS vector string is (AV:P/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H).

4.2.8    IMPROPER PRIVILEGE MANAGEMENT CWE-269

A vulnerability in the configuration import mechanism of the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers with command line access to the underlying Linux system to escalate privileges to the root user. 

CVE-2020-16238 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

4.2.9    USE OF HARD-CODED CREDENTIALS CWE-798

Hard-coded credentials in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 enables attackers with command line access to access the device’s Wi-Fi module. 

CVE-2020-25168 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

4.2.10    ACTIVE DEBUG CODE CWE-489

Active debug code in the B. Braun Melsungen AG SpaceCom Version L8/U61, and the Data module compactplus Versions A10 and A11 and earlier enables attackers in possession of cryptographic material to access the device as root. 

CVE-2020-25156 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

4.2.11    IMPROPER ACCESS CONTROL CWE-284

Improper access controls in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 enables attackers to extract and tamper with the devices network configuration. 

CVE-2020-25160 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Julian Suleder, Nils Emmerich, and Birk Kauer of ERNW Research GmbH; Dr. Oliver Matula of ERNW Enno Rey Netzwerke GmbH, reported these vulnerabilities to the Federal Office for Information Security (BSI), Germany, in the context of the BSI project ManiMed (Manipulation of medical devices).

5. MITIGATIONS

--------- Begin Update A part 1 of 1 ---------

B. Braun has released software updates to mitigate the reported vulnerabilities:

Within the United States and Canada:

Battery pack SP with Wi-Fi, software 028U00093 (SN 138852 and lower).

Battery pack SP with Wi-Fi, software 054U00093 (SN 138853 and higher).

SpaceStation with SpaceCom 2, software Version 012U000093.

For details on acquiring this software, see the B. Braun Advisory.

Users in the United States and Canada who need additional support can contact B. Braun Technical Support by calling 800-627-PUMP or by emailing AISTechSupport@bbraunusa.com.

Note: Facilities in Canada using “U” versions of software should follow the U.S. vulnerability disclosure. Facilities in Canada using non “U” versions (e.g. L) should follow the vulnerability disclosure for outside the U.S.

Outside the United States and Canada:

  • Battery Pack SP with Wi-Fi, software 027L000093 (below SN 138853).
  • Battery pack SP with Wi-Fi, software 053L00093 (SN 138853 and higher).
  • SpaceStation with SpaceCom 2, software version 011L000093.

For more information, see the B. Braun’s Vulnerability Advisory.

--------- End Update A part 1 of 1 ---------

In addition, B. Braun recommends users of the affected products consider the following best practices:

  • All facilities utilizing SpaceCom 2, and Battery Pack SP with Wi-Fi should review their IT infrastructure to ensure a network zone concept has been implemented whereby critical systems, such as infusion pumps, are housed in separate (e.g., by firewalls or VLAN) environments that are not accessible directly from the Internet or by unauthorized users.
  • Wireless networks should be implemented using industry standard encryption and should be equipped with intrusion detection systems (IDS) and/or intrusion prevention systems (IPS).

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

B. Braun