-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2419
                 Advisory (icsma-21-196-01) Ypsomed mylife
                               16 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ypsomed mylife
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote/Unauthenticated      
                   Reduced Security               -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2021-27503 CVE-2021-27499 CVE-2021-27495
                   CVE-2021-27491  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-196-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-196-01)

Ypsomed mylife

Original release date: July 15, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Ypsomed
  o Equipment: mylife Cloud, mylife Mobile Application
  o Vulnerabilities: Insufficiently Protected Credentials, Not Using an
    Unpredictable IV with CBC Mode, Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
obtain sensitive application information or modify the integrity of data being
transmitted.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Ypsomed mylife diabetes management platform, are
affected:

  o Ypsomed mylife Cloud: All versions prior to 1.7.2
  o Ypsomed mylife App: All versions prior to 1.7.5

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS (CWE-522)

The Ypsomed mylife Cloud discloses password hashes during the registration
process.

CVE-2021-27491 has been assigned to this vulnerability. A CVSS v3 base score of
5.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:L/I:N/A:N ).

3.2.2 INSUFFICIENTLY PROTECTED CREDENTIALS (CWE-522)

The Ypsomed mylife Cloud reflects the user password during the login process
after redirecting the user from a HTTPS endpoint to a HTTP endpoint.

CVE-2021-27495 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/
C:H/I:L/A:N ).

3.2.3 NOT USING AN UNPREDICTABLE IV WITH CBC MODE (CWE-329)

The application layer encryption of the communication protocol between the
Ypsomed mylife App and mylife Cloud uses non-random IVs, which allows
man-in-the-middle attackers to tamper with messages.

CVE-2021-27499 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:L/I:L/A:N ).

3.2.4 USE OF HARD-CODED CREDENTIALS (CWE-798)

The application encrypts on the application layer of the communication protocol
between the Ypsomed mylife App and mylife Cloud credentials based on hard-coded
secrets, which allows man-in-the-middle attackers to tamper with messages.

CVE-2021-27503 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Julian Suleder, Linda Huischen, and Nils Emmerich of ERNW Research GmbH and Dr.
Oliver Matula of Enno Rey Netzwerke GmbH (ERNW) reported these vulnerabilities
to the Federal Office for Information Security (BSI, Germany), in the context
of the BSI project ManiMed - Manipulation of Medical Devices.

4. MITIGATIONS

Ypsomed has taken action to update the affected mylife Cloud backend services
to mitigate the vulnerabilities affecting the mylife Cloud in versions prior to
1.7.2. Ypsomed recommends users with the affected mobile application to update
to the latest available application Version 1.7.5 or later.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Restrict system access to authorized personnel only and follow a least
privilege approach.
o Apply defense-in-depth strategies.
o Disable unnecessary accounts and services.
o Where additional information is needed, refer to existing cybersecurity in
medical device guidance issued by the FDA.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GE/1
-----END PGP SIGNATURE-----