-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0374
      BD Alaris Insufficiently Protected Credentials Vulnerabilities
                              9 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BD Alaris
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Console/Physical
Resolution:        Mitigation
CVE Names:         CVE-2016-9355 CVE-2016-8375 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-01
   https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-17-017-01)

BD Alaris 8000 Insufficiently Protected Credentials Vulnerability

Original release date: February 07, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the NCCIC Portal on January 17, 2017, 
and is being released to the NCCIC/ICS-CERT web site.

Becton, Dickinson and Company (BD) has identified an insufficiently protected
credentials vulnerability in BDs Alaris 8000 Point of Care (PC) unit, which 
provides a common user interface for programming intravenous infusions. BD has
not developed a product fix to address this vulnerability, but has issued 
compensating controls to help reduce the risk associated with this 
vulnerability.

AFFECTED PRODUCTS

The following Alaris 8000 PC unit versions are affected:

Alaris 8000 PC unit, all versions

IMPACT

Successful exploitation of this vulnerability may allow an unauthorized user 
with physical access to an affected device to access the host facilitys 
wireless network authentication credentials and other sensitive technical 
data.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment and specific 
clinical usage.

BACKGROUND

BD is a US-based company that maintains offices in multiple countries around 
the world.

The affected product, the Alaris 8000 PC unit, is the core of the Alaris 
System that provides a common user interface for programming intravenous 
infusions. According to BD, the Alaris 8000 PC unit is deployed across the 
Healthcare and Public Health sector. BD estimates that the Alaris 8000 PC unit
is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALS[a]

An unauthorized user with physical access to an Alaris 8000 PC unit may be 
able to obtain unencrypted wireless network authentication credentials and 
other sensitive technical data by disassembling an Alaris 8000 PC unit and 
accessing the devices flash memory. The Alaris 8000 PC unit stores wireless 
network authentication credentials and other sensitive technical data on 
internal flash memory. Accessing the internal flash memory of the affected 
device would require special tools to extract data and carrying out this 
attack at a healthcare facility would increase the likelihood of detection.

CVE-2016-8375[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 4.9 has been assigned; the CVSS vector string is 
(AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could not be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

BD has not developed a product fix to address the vulnerability, but has 
issued compensating controls to reduce the risk of exploitation. BD recommends
that users apply the following compensating controls:

Users are advised to exercise diligence in implementing a physical asset 
management program that involves tracking and inventorying equipment.

Users are advised to follow procedures for clearing wireless network 
authentication credentials on the Alaris PC unit if the device is to be 
removed or transported from the facility. These procedures are outlined in the
Alaris System Maintenance Software User Manual.

Users are advised to change wireless network authentication credentials 
regularly and immediately if there is evidence of unauthorized physical access
to an Alaris device at their facility.

Users are strongly encouraged to consider security policy in which wireless 
credentials are not configured for the Alaris PC unit if wireless networking 
functionality is not being utilized for operation. This will remediate this 
vulnerability for nonwireless users.

Users may choose to implement Access Control Lists that restrict device access
to specific media access control (MAC) and IP addresses, ports, protocols, and
services.

Users may choose to place Alaris PC units on an isolated network with 
dedicated service set identifier (SSID) to reduce the impact of compromised 
wireless network credentials. In all cases, security best practice prescribes
frequent changing of SSID and wireless authentication credentials.

BD has released a security bulletin for the Alaris PC unit (PCU) model 8000, 
which is available at the following location:

http://www.carefusion.com/customer-support/alerts-and-notices/product-security-bulletin-for-alaris-pc-unit-model-8000
(link is external)

For additional information about the identified vulnerability or BDs 
compensating controls, please contact BDs Customer Support, which is available
at the following location:

http://www.carefusion.com/customer-support/technical-support (link is 
external)

ICS-CERT also provides a section for security recommended practices on the 
ICS-CERT web page at 
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds 
organizations to perform proper impact analysis and risk assessment prior to 
deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

[a.] CWE-522: Insufficiently Protected Credentials, 
http://cwe.mitre.org/data/definitions/522.html, web site last accessed 
February 07, 2017.

[b.] NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8375, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

[c.] CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S..., 
web site last accessed February 07, 2017.

==============================================================================

Advisory (ICSMA-17-017-02)

BD Alaris 8015 Insufficiently Protected Credentials Vulnerabilities

Original release date: February 07, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the NCCIC Portal on January 17, 2017, 
and is being released to the NCCIC/ICS-CERT web site.

Becton, Dickinson and Company (BD) has identified insufficiently protected 
credentials vulnerabilities in BDs Alaris 8015 Point of Care (PC) unit, which
provides a common user interface for programming intravenous infusions. BD has
not developed a product fix to address these vulnerabilities but has issued 
compensating controls to help reduce the risk associated with these 
vulnerabilities.

AFFECTED PRODUCTS

The following Alaris PC unit versions are affected:

    Alaris 8015 PC unit, Version 9.5 and prior versions, and
    Alaris 8015 PC unit, Version 9.7.

IMPACT

Successful exploitation of these vulnerabilities may allow an unauthorized 
user with physical access to an affected device to access the host facilitys 
wireless network authentication credentials and other sensitive technical 
data.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment and specific 
clinical usage.

BACKGROUND

BD is a US-based company that maintains offices in multiple countries around 
the world.

The affected product, the Alaris 8015 PC unit, is the core of the Alaris 
System that provides a common user interface for programming intravenous 
infusions. According to BD, the Alaris 8015 PC unit is deployed across the 
Healthcare and Public Health sector. BD estimates that the Alaris 8015 PC unit
is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALS[a]

An unauthorized user with physical access to an Alaris 8015 PC unit may be 
able to obtain unencrypted wireless network authentication credentials and 
other sensitive technical data by disassembling an Alaris 8015 PC unit and 
accessing the devices flash memory. The Alaris 8015 PC unit, Version 9.7 
stores wireless network authentication credentials and other sensitive 
technical data on internal flash memory. Accessing the internal flash memory 
of the affected device would require special tools to extract data and 
carrying out this attack at a healthcare facility would increase the 
likelihood of detection.

CVE-2016-8375[b] has been assigned to this vulnerability. A CVSS v3 base score
of 4.9 has been assigned; the CVSS vector string is 
(AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).[c]

INSUFFICIENTLY PROTECTED CREDENTIALS[d]

An unauthorized user with physical access to an Alaris 8015 PC unit may be 
able to obtain unencrypted wireless network authentication credentials and 
other sensitive technical data by disassembling an Alaris 8015 PC unit and 
accessing the devices flash memory. Older software versions of the Alaris 8015
PC unit, Version 9.5 and prior versions, store wireless network authentication
credentials and other sensitive technical data on the affected devices 
removable flash memory. Being able to remove the flash memory from the 
affected device reduces the risk of detection, allowing an attacker to extract
stored data at the attackers convenience.

CVE-2016-9355[e] has been assigned to this vulnerability. A CVSS v3 base score
of 5.3 has been assigned; the CVSS vector string is 
(AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could not be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

BD has not developed a product fix to address these vulnerabilities, but has 
issued compensating controls to reduce the risk of exploitation. BD recommends
that users apply the following compensating controls:

BD recommends that Alaris PC unit model 8015 users upgrade from software 
Version 9.5 to the latest Alaris PC unit software in order to further reduce 
the associated risks, as software Version 9.7 and later versions do not store
network credentials on the removable flash memory.

For Alaris PC unit model 8015 devices Version 9.7 and later, BD has 
implemented Federal Information Processing Standard (FIPS) 140-2 Level 2 
physical security controls, including standard tamper-evident physical seals 
which can be applied to hardware to provide indication of unauthorized 
physical access. Users should review FIPS 140-2 Compliance Instructions for 
Alaris Products guide, pages 11-29, for information on how to enforce FIPS 
140-2 level 2 physical security controls on the Alaris PC unit.

Users are advised to exercise diligence in implementing a physical asset 
management program that involves tracking and inventorying equipment, 
particularly for Alaris PC units that store credentials in removable flash 
memory.

Users are advised to follow procedures for clearing wireless network 
authentication credentials on the Alaris PC unit if the device is to be 
removed or transported from the facility. These procedures are outlined in the
Alaris System Maintenance Software User Manual.

Users are advised to change wireless network authentication credentials 
regularly and immediately if there is evidence of unauthorized physical access
to an Alaris device at their facility.

Users are strongly encouraged to consider security policy in which wireless 
credentials are not configured for the Alaris PC unit if wireless networking 
functionality is not being utilized for operation. This will remediate these 
vulnerabilities for nonwireless users.

Users may choose to implement Access Control Lists that restrict device access
to specific media access control (MAC) and IP addresses, ports, protocols, and
services.

Users may choose to place Alaris PC units on an isolated network with 
dedicated service set identifier (SSID) to reduce the impact of compromised 
wireless network credentials. In all cases, security best practice prescribes
frequent changing of SSID and wireless authentication credentials.

BD has released a security bulletin for the Alaris PC unit (PCU) model 8015, 
which is available at the following location:

http://www.carefusion.com/customer-support/alerts-and-notices/product-security-bulletin-for-alaris-pc-unit-model-8015
(link is external)

For additional information about the identified vulnerabilities or BDs 
compensating controls, please contact BDs Customer Support, which is available
at the following location:

http://www.carefusion.com/customer-support/technical-support (link is 
external)

ICS-CERT also provides a section for security recommended practices on the 
ICS-CERT web page at 
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds 
organizations to perform proper impact analysis and risk assessment prior to 
deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

[a.] CWE-522: Insufficiently Protected Credentials, 
http://cwe.mitre.org/data/definitions/522.html, web site last accessed 
February 07, 2017.

[b.] NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8375, NIST
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

[c.] CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S..., 
web site last accessed February 07, 2017.

[d.] CWE-522: Insufficiently Protected Credentials, 
http://cwe.mitre.org/data/definitions/522.html, web site last accessed 
February 07, 2017.

[e.] NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9355, NIST
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

[f.] CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S..., 
web site last accessed February 07, 2017.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vJau
-----END PGP SIGNATURE-----