ICS Medical Advisory

BD Totalys MultiProcessor

Last Revised
Alert Code
ICSMA-22-277-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Low attack complexity
  • Vendor: Becton, Dickinson and Company (BD)
  • Equipment: Totalys MultiProcessor
  • Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access, modify, or delete sensitive information, including electronic protected health information (ePHI), protected health information (PHI), and personally identifiable information (PII).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following BD products and versions are affected:

  • BD Totalys MultiProcessor: All versions 1.70 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CREDENTIALS CWE-798

The affected product uses hard-coded credentials, which could allow an attacker to access, modify, or delete sensitive information including ePHI, PHI, and PII. To exploit this vulnerability, a threat actor would need physical or network access to the system and would need to bypass any additional security controls.

CVE-2022-40263 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

BD reported this vulnerability to CISA.

4. MITIGATIONS

According to BD, this vulnerability is scheduled to be remediated in the BD Totalys MultiProcessor version 1.71 software release expected in fourth quarter 2022.

BD recommends the following compensating controls for users with versions of the BD Totalys MultiProcessor using hard-coded credentials:

  • Ensure physical access controls are in place; only authorized end-users should have access to the BD Totalys MultiProcessor.
  • If the BD Totalys MultiProcessor must be connected to a network, ensure industry standard network security policies and procedures are followed.

For additional information, users should see BD’s security bulletin.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Becton, Dickinson and Company (BD)