-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1325
         Advisory (ICSMA-17-082-02) B. Braun Medical SpaceCom Open
                          Redirect Vulnerability
                                24 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           B. Braun Medical SpaceCom
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6018  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-17-082-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-17-082-02)

B. Braun Medical SpaceCom Open Redirect Vulnerability

Original release date: May 23, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the NCCIC Portal on March 23, 2017, and
is being released to the ICS-CERT web site.

Marc Ruef and Rocco Gagliardi of scip AG have identified an open redirect 
vulnerability in B. Braun Medicals SpaceCom module, which is integrated into 
the SpaceStation docking station. B. Braun has produced a software update for
the SpaceCom module to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following versions of the SpaceCom module, used with the SpaceStation 
docking station, are affected:

SpaceStation with SpaceCom module (integrated as part number 8713142U), 
software versions prior to Version 012U000040, and

SpaceStation (part number 8713140U) with installed SpaceCom module (part 
number 8713160U), software versions prior to Version 012U000040.

IMPACT

Successful exploitation of this vulnerability may allow URL redirection to 
untrusted web sites.

BACKGROUND

B. Braun Medical Inc. is a US-based company and is part of a global B. Braun 
group of companies.

The affected product, SpaceCom module, is a data communication interface that
is used with a SpaceStation docking station for multiple intravenous infusion
pumps. According to B. Braun Medical, SpaceCom modules are deployed across the
Healthcare and Public Health Sector. B. Braun Medical estimates that this 
product is only used in the United States.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

URL REDIRECTION TO UNTRUSTED SITE ('OPEN REDIRECT')[a]

The web server of the affected product accepts untrusted input which could 
allow attackers to redirect the request to an unintended URL contained within
untrusted input.

CVE-2017-6018 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 5.4 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill level would be able to exploit this 
vulnerability.

MITIGATION

B. Braun Medical has released a software update, Version 012U000040, for the 
SpaceCom module, which is a data communication interface used with the 
SpaceStation docking station. B. Braun Medicals software update, Version 
012U000040, along with instructions for downloading and installing the 
software update, are available on the B. Braun Medical portal at the following
location (with valid account):

https://ftp.bbmus.com (link is external)

B. Braun Medical has directly notified affected customers using the SpaceCom 
module to inform them of the software update.

For B. Braun Medical portal account assistance, contact B. Braun Technical 
Support at:

1-800-627-7867

or

AISTechSupport.us@bbraun.com (link sends e-mail).

ICS-CERT in collaboration with B. Braun Medical recommends that users take 
defensive measures to minimize the risk of exploitation of this vulnerability.
Specifically, users should:

Minimize network exposure for all medical devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate all medical devices and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT also provides a section for security recommended practices on the 
ICS-CERT web page at 
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds 
organizations to perform proper impact analysis and risk assessment prior to 
deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

[a]. CWE-601: URL Redirection to Untrusted Site ('Open Redirect'), 
http://cwe.mitre.org/data/definitions/601.html, web site last accessed March 
23, 2017.

[b]. NVD, 
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6018, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

[c]. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S..., 
web site last accessed March 23, 2017.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y474
-----END PGP SIGNATURE-----