-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6280
               Advisory (icsma-22-335-01) BD BodyGuard Pumps
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BD BodyGuard Pumps
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43557  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-22-335-01

Comment: CVSS (Max):  5.3 CVE-2022-43557 (CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-22-335-01)

BD BodyGuard Pumps

Original release date: December 01, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o Vendor: Becton, Dickinson and Company (BD)
  o Equipment: BodyGuard Pumps
  o Vulnerability: Missing Protection Mechanism for Alternate Hardware
    Interface

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to change
configuration settings or disable the pump.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following BD BodyGuard products are affected:

  o BD BodyGuard
  o CME BodyGuard 323 (2nd Edition)
  o CME BodyGuard 323 Color Vision (2nd Edition)
  o CME BodyGuard 323 Color Vision (3rd Edition)
  o CME BodyGuard Twins (2nd Edition)

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING PROTECTION MECHANISM FOR ALTERNATE HARDWARE INTERFACE CWE-1299  

The affected BD BodyGuard infusion pumps allow for access through the RS-232
(serial) port interface. If exploited, threat actors with physical access and
specialized equipment and knowledge could configure or disable the pump. No
electronic protected health information (ePHI), protected health information
(PHI), or personally identifiable information (PII) is stored in the pump.

CVE-2022-43557 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:P/AC:H/PR:N/UI:N/S:U/
C:L/I:L/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Deployed outside the U.S
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

BD reported this vulnerability to CISA.

4. MITIGATIONS

BD recommends the following mitigations to reduce risk associated with this
vulnerability:

  o Ensure physical access controls are in place to ensure only authorized
    users have access to the affected product.
  o Ensure only BD-approved equipment is connected to the RS-232 interface of
    the affected pumps.
  o When the affected pumps are delivering infusions, ensure no equipment is
    connected to the RS-232 interface.
  o Protect connected computer systems with BodyComm software with standard
    security measures.

For additional information, users should see BD's security bulletin .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely. This vulnerability has a high attack
complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pYTn
-----END PGP SIGNATURE-----