Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-22-151-01
HistoryMay 31, 2022 - 12:00 p.m.

BD Pyxis

2022-05-3112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
24
cvss 8.8
remote exploitation
ephi access
medication dispensing
default credentials
vulnerability mitigation
credential management
secure vlan
credential monitoring
access control
risk assessment

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

26.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8 ***ATTENTION: **Exploitable remotely/low attack complexity
  • Vendor: Becton, Dickinson and Company (BD)
  • **Equipment:**Pyxis
  • Vulnerability: Not Using Password Aging

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain access to electronic protected health information (ePHI) or other sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following BD Pyxis products, an automated medication dispensing system, are affected:

  • BD Pyxis ES Anesthesia Station
  • BD Pyxis CIISafe
  • BD Pyxis Logistics
  • BD Pyxis MedBank
  • BD Pyxis MedStation 4000
  • BD Pyxis MedStation ES
  • BD Pyxis MedStation ES Server
  • BD Pyxis ParAssist
  • BD Pyxis Rapid Rx
  • BD Pyxis StockStation
  • BD Pyxis SupplyCenter
  • BD Pyxis SupplyRoller
  • BD Pyxis SupplyStation
  • BD Pyxis SupplyStation EC
  • BD Pyxis SupplyStation RF auxiliary
  • BD Rowa Pouch Packaging Systems

3.2 VULNERABILITY OVERVIEW

3.2.1 NOT USING PASSWORD AGING CWE-262

Specific BD Pyxis products were installed with default credentials and may still operate with these credentials. There may be scenarios where BD Pyxis products are installed with the same default local operating system credentials or domain-joined server(s) credentials that may be shared across product types. Threat actors could exploit this vulnerability to gain privileged access to the underlying file system and exploit or gain access to ePHI or other sensitive information.

CVE-2022-22767 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Healthcare and Public Health
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

BD voluntarily reported this vulnerability through the CISA coordinated vulnerability disclosure program.

4. MITIGATIONS

BD is currently strengthening credential management capabilities in BD Pyxis products. Service personnel are working with users whose domain-joined server(s) credentials require updates.

BD is piloting a credential management solution initially targeted for specific BD Pyxis product versions and will allow for improved authentication management practices with specific local operating system credentials. Changes needed for installation, upgrade, or to applications are being evaluated as remediations.

Additionally, BD recommends the following compensating controls for users of BD Pyxis products utilizing default credentials:

  • Limit physical access to only authorized personnel.
  • Tightly control management of system passwords provided to authorized users.
  • Monitor and log network traffic attempting to reach the affected products for suspicious activity.
  • Isolate affected products in a secure VLAN or behind firewalls with restricted access that only permits communication with trusted hosts in other networks, when needed.

For more information on this issue, please see the associated BD product security bulletin on the BD website.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

26.4%

Related for ICSMA-22-151-01