-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0122
        Advisory (icsma-21-012-01) SOOIL Dana Diabecare RS Products
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SOOIL Dana Diabecare RS Products
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Console/Physical
                   Access Confidential Data -- Console/Physical
                   Unauthorised Access      -- Console/Physical
                   Reduced Security         -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27276 CVE-2020-27272 CVE-2020-27270
                   CVE-2020-27269 CVE-2020-27268 CVE-2020-27266
                   CVE-2020-27264 CVE-2020-27258 CVE-2020-27256

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-012-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-012-01)

SOOIL Dana Diabecare RS Products

Original release date: January 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: SOOIL Developments Co., Ltd.
  o Equipment: Diabecare RS, AnyDana-i and AnyDana-A
  o Vulnerabilities: Use of Hard Coded Credentials, Insufficiently Protected
    Credentials, Use of Insufficiently Random Values, Use of Client-side
    Authentication, Client-side Enforcement of Server-side Security,
    Authentication Bypass by Capture-Replay, Unprotected Transport of
    Credentials, Key Exchange Without Entity Authentication, Authentication
    Bypass by Spoofing

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
access sensitive information, modify therapy settings, bypass authentication,
or crash the device being accessed. These vulnerabilities could affect patient
safety.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Dana Diabecare Insulin Pumps and mobile applications
are affected:

  o Dana Diabecare RS: All versions prior to 3.0
  o AnyDana-i: All versions prior to 3.0
  o AnyDana-A: All versions prior to 3.0

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD CODED CREDENTIALS CWE-798

A hard-coded physician PIN in the physician menu of the insulin pump allows
attackers with physical access to change insulin therapy settings.

CVE-2020-27256 has been assigned to this vulnerability. A CVSS v3 base score of
4.6 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.2 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An information disclosure vulnerability in the communication protocol of the
insulin pump and its AnyDana-i and AnyDana-A mobile applications allows
unauthenticated attackers to extract the pump's keypad lock PIN via Bluetooth
Low Energy.

CVE-2020-27258 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.3 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The communication protocol of the insulin pump and its AnyDana-i and AnyDana-A
mobile applications use deterministic keys, which allows unauthenticated,
physically proximate attackers to brute-force the keys via Bluetooth Low
Energy.

CVE-2020-27264 has been assigned to this vulnerability. A CVSS v3 base score of
7.6 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:L/A:L ).

3.2.4 USE OF CLIENT-SIDE AUTHENTICATION CWE-603

A client-side control vulnerability in the insulin pump and its AnyDana-i and
AnyDana-A mobile applications allows physically proximate attackers to bypass
user authentication checks via Bluetooth Low Energy.

CVE-2020-27266 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.5 CLIENT-SIDE ENFORCEMENT OF SERVER-SIDE SECURITY CWE-602

A client-side control vulnerability in the insulin pump and its AnyDana-i and
AnyDana-A mobile applications allows physically proximate attackers to bypass
checks for default PINs via Bluetooth Low Energy.

CVE-2020-27268 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.6 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

The communication protocol of the insulin pump and its AnyDana-i and AnyDana-A
mobile applications lacks replay protection measures, which allows
unauthenticated, physically proximate attackers to replay communication
sequences via Bluetooth Low Energy.

CVE-2020-27269 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:R/S:U/
C:L/I:H/A:N ).

3.2.7 UNPROTECTED TRANSPORT OF CREDENTIALS CWE-523

The communication protocol of the insulin pump and its AnyDana-i and AnyDana-A
mobile applications does not use adequate measures to protect encryption keys
in transit, which allows unauthenticated, physically proximate attackers to
sniff the keys via Bluetooth Low Energy.

CVE-2020-27270 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.2.8 KEY EXCHANGE WITHOUT ENTITY AUTHENTICATION CWE-322

The communication protocol of the insulin pump and its AnyDana-i and AnyDana-A
mobile applications does not use adequate measures to authenticate the pump
before exchanging keys, which allows unauthenticated, physically proximate
attackers to eavesdrop the keys and spoof the pump via Bluetooth Low Energy.

CVE-2020-27272 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.2.9 AUTHENTICATION BYPASS BY SPOOFING CWE-290

The communication protocol of the insulin pump and its AnyDana-i and AnyDana-A
mobile applications does not use adequate measures to authenticate the
communicating entities before exchanging keys, which allows unauthenticated,
physically proximate attackers to eavesdrop the authentication sequence via
Bluetooth Low Energy.

CVE-2020-27276 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Europe, Asia
  o COMPANY HEADQUARTERS LOCATION: South Korea

3.4 RESEARCHER

Julian Suleder, Birk Kauer, Raphael Pavlidis, and Nils Emmerich of ERNW
Research GmbH reported these vulnerabilities to the Federal Office for
Information Security (BSI, Germany), in the context of the BSI project ManiMed
- - Manipulation of Medical Devices. BSI then provided this report to CISA.

4. MITIGATIONS

Dana Diabecare recommends users update the Dana Diabecare insulin pumps to
Version 3.0 or higher, or to the latest available release. Additionally, users
are encouraged to immediately update AnyDana-A and AnyDana-i to Version 3.0 or
higher. Also, SOOIL recommends users to apply these mitigating strategies:

  o In the case a user cannot update the Dana RS pump to the latest version,
    always operate the pump in Airplane Mode.
  o Users of any versions prior to 3.0 should operate Dana RS insulin pumps in
    Airplane Mode continuously.
  o Users can obtain partial mitigation of the vulnerabilities by updating the
    AnyDana application to the latest Version 3.0 or later.
  o Users of the latest version of the application, Version 3.0 or later, can
    continue to operate the Dana RS insulin pumps with versions installed prior
    to Version 3.0.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Maintain tight physical control of the pump and devices connected to the
    pump.
  o Be attentive to pump notifications, alarms, and alerts be aware of anything
    out of the ordinary.
  o Immediately cancel any unintended boluses (a single dose of insulin
    administered all at once).
  o Do not connect insulin pump to any third-party devices or use any software
    not authorized.
  o Get medical help immediately if you suspect any insulin pump settings or
    the insulin delivery has changed unexpectedly.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ygKM
-----END PGP SIGNATURE-----