-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3526
   Advisory (icsma-21-294-01) B. Braun Infusomat Space Large Volume Pump
                              22 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Infusomat Space Large Volume Pump
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges           -- Remote/Unauthenticated
                   Overwrite Arbitrary Files      -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33886 CVE-2021-33885 CVE-2021-33884
                   CVE-2021-33883 CVE-2021-33882 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-21-294-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-21-294-01)

B. Braun Infusomat Space Large Volume Pump

Original release date: October 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: B. Braun Melsungen AG
  o Equipment: Main equipment
  o Vulnerabilities: Unrestricted Upload of File with Dangerous Type, Cleartext
    Transmission of Sensitive Information, Missing Authentication for Critical
    Function, Insufficient Verification of Data Authenticity, and Improper
    Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote
unauthenticated attacker to gain user-level command-line access, send the
device malicious data to be used in place of correct data, reconfigure the
device from an unknown source, obtain sensitive information, or overwrite
critical files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

B. Braun reports these vulnerabilities affect the following products in the
following areas:

Within the United States and Canada:

  o Battery pack SP with WiFi: All software Versions 028U000061 and earlier,
    which have been installed in an Infusomat Space Infusion Pump or a Perfusor
    Space Infusion pump
  o SpaceStation with SpaceCom 2: All software Versions 012U000061 and earlier

Outside the United States and Canada:

  o Battery Pack SP with Wi-Fi: All software Versions L81 and earlier that have
    been installed in a Perfusor Space, Infusomat Space, or Infusomat Space P
    pump
  o SpaceStation with SpaceCom 2: All software Versions L81 and earlier
  o Data module compactPlus: All software Versions A10 and A11 that have been
    installed in a Perfusor compactPlus, Infusomat compactPlus, or Infusomat P
    compactPlus pump

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An improper sanitization of input vulnerability in B. Braun SpaceCom2 prior to
012U000062 allows a remote unauthenticated attacker to gain user-level
command-line access by passing a raw external string straight through to printf
statements. The attacker is required to be on the same network as the device.

CVE-2021-33886 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.2.2 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

An insufficient verification of data authenticity vulnerability in B. Braun
SpaceCom2 prior to 012U000062 allows a remote unauthenticated attacker to send
the device malicious data to be used in place of the correct data. This results
in full system command access and execution because of the lack of
cryptographic signatures on critical data sets.

CVE-2021-33885 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.3 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

A missing authentication for critical function vulnerability in B. Braun
SpaceCom2 prior to 012U000062 allows a remote attacker to reconfigure the
device from an unknown source because of the lack of authentication on
proprietary networking commands.

CVE-2021-33882 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:N/I:H/A:N ).

3.2.4 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

A cleartext transmission of sensitive information vulnerability in B. Braun
SpaceCom2 prior to 012U000062 allows a remote attacker to obtain sensitive
information by obtaining access to network traffic. The exposed data includes
critical values for a pump's internal configuration.

CVE-2021-33883 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.5 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

An unrestricted upload of file with dangerous type vulnerability in B. Braun
SpaceCom2 prior to 012U000062 allows remote attackers to upload any files to
the /tmp directory of the device through the webpage API, which can result in
critical files being overwritten.

CVE-2021-33884 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Douglas McKee and Philippe Laulheret of McAfee reported these vulnerabilities
to B. Braun.

4. MITIGATIONS

B. Braun has released software updates to mitigate the reported
vulnerabilities:

Within the United States and Canada:

  o Battery pack SP with Wi-Fi, software 028U00062 (SN 138852 and lower)
  o Battery pack SP with Wi-Fi, software 054U00091 (SN 138853 and higher)
  o SpaceStation with SpaceCom 2 software Versions 012U000083

For details on acquiring this software, see the B. Braun Advisory .

Users in the United States and Canada who need additional support can contact
B. Braun Technical Support by calling 800-627-PUMP or by emailing
AISTechSupport@bbraunusa.com

Note: Facilities in Canada utilizing "U" versions of software should follow the
U.S. vulnerability disclosure. Facilities in Canada utilizing non "U" versions
(e.g. L) should follow vulnerability disclosure for outside the U.S.

Outside the United States and Canada:

  o Battery pack SP with Wi-Fi, software 053L00091 (SN 138853 and higher)
  o SpaceStation with SpaceCom 2 software Versions 011L000083

For more information, please refer to B. Braun's Vulnerability Advisory

In addition, B. Braun recommends users of the affected products consider the
following best practices:

  o All facilities utilizing SpaceCom 2, and Battery Pack SP with Wi-Fi should
    review their IT infrastructure to ensure a network zone concept has been
    implemented whereby critical systems, such as infusion pumps, are housed in
    separate (e.g., by firewalls or VLAN) environments that are not accessible
    directly from the Internet or by unauthorized users.
  o Wireless networks should be implemented using industry standard encryption
    and should be equipped with intrusion detection systems (IDS) and/or
    intrusion prevention systems (IPS).

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYXIYtuNLKJtyKPYoAQg0IBAAln8QusfFVP4SIutdAsQNgHOc7tELTs+d
aymp3nFaE5gxShp7HbPJyugIQ4QBgN85ETClIqrroZPPVAaNc7Dcr431hC6SDm6Y
7vJWVpo/lxbvKvXOwGw4FnxHOvEqdS4aAvMbVhjdIFhd5JHkQAEeK4IIx7gTc0xi
KQSU4ALfWBiHHYQRTD7lPgDqkzqYTU57G8VYd7JQ709FHRIJwjHUEMlzVmvCJfnY
fZnnnsKNs8ZyE3O8UoITM31lyeQo6ahsGbn83V1ulVDWlsdtmrHGpV1OadaHspEr
acoN4oADOL1FgTCGPapd3OLrGo7LTS1I++6pqfiIQJhdBI9dgo+xnKOc/rKjlWxx
cBQX03WopZqOpOdgQnvO3ZDgaxS4kb1WKM2+CugHPwGrMHo6T8lWT8R+CajvSV1v
sVxg3vSXpiQduWMWJunpZxp3iZJIN9TsZBApmvNsqFmcJ78mOSUxuE9P2Beik20z
jswnZ+6QjoCk/gf+4vCaN2l2z5MZ/IudLgwndS5v5lhvMJq2AsjT7bxuskrfCch2
2VBwVzi0cJRTcxzSgbQiBYdnkaJIsJJUty9hAYiiPJ0hpAQAl69k5HXBpfG3LP+j
V1nrcbT3F3iyWAXTNJfxm+qqlmU+4tiIRGad895pc059KJroYIe1IYqom11FMA3t
uOirGu2Okj0=
=3QIq
-----END PGP SIGNATURE-----