Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-17-250-01
HistorySep 08, 2017 - 12:00 p.m.

i-SENS, Inc. SmartLog Diabetes Management Software

2017-09-0812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
14

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.9%

OVERVIEW

Independent researcher Mark Cross has identified an uncontrolled search path element vulnerability in i-SENS, Inc. SmartLog Diabetes Management Software. i-SENS has produced an update that mitigates this vulnerability. Mark Cross has tested the update to validate that it resolves the vulnerability.

AFFECTED PRODUCTS

The following SmartLog Diabetes Management Software versions are affected:

  • SmartLog Diabetes Management Software, Version 2.4.0 and prior versions.

IMPACT

Exploitation of this vulnerability could allow an authorized local attacker to execute arbitrary code on the target system.

BACKGROUND

i-SENS is a South Korea-based company that maintains offices in several countries around the world, including the United States, China, Germany, Peru, India, and Chile.

The affected product, SmartLog Diabetes Management Software, is software for patients to track and monitor personal blood glucose levels by connecting their blood glucose meters via USB to a computer. According to i-SENS, SmartLog Diabetes Management Software is deployed across the Healthcare and Public Health sector. i-SENS estimates that these products are distributed and used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH OR ELEMENTCWE-428: Uncontrolled Search Path or Element, http://cwe.mitre.org/data/definitions/428.html, web site last accessed September 7, 2017.

An uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system. This vulnerability does not affect the connected blood glucose monitor and would not impact delivery of therapy to the patient.

CVE-2017-13993NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-13993, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H, web site last accessed September 7, 2017.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without user interaction. The exploit is only triggered when a local user runs the vulnerable application and loads the specially crafted, malicious DLL file.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill level could exploit this vulnerability.

MITIGATION

i-SENS produced an update for the SmartLog Diabetes Management Software, Version 2.4.1, which was released to the i-SENS website on September 1, 2017. It can be found at the following location:

<http://push.i-sens.com/smartlog2/2.4.1/Install_SmartLog_2.4.1.exe&gt;

NCCIC/ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

1.Do not click web links or open unsolicited attachments in email messages.

2.Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed September 7, 2017. for more information on avoiding email scams.

3.Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed September 7, 2017. for more information on social engineering attacks

ICS-CERT also provides a section for security recommended practices on the ICS-CERT web page at http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.9%

Related for ICSMA-17-250-01