Security Advisory

Product Quick Finder

Choose a category or subcategory

3/2023 B. Braun Medical Inc. Statement regarding cybersecurity vulnerability with Space Battery Pack SP with Wi-Fi

1      Executive Summary

  • CVSS: 5.5
  • ATTENTION: Exploitable via internal network
  • Patient safety: Patient safety is not affected.
  • Vendor: B. Braun Melsungen AG
  • Equipment: B. Braun Space Battery Pack SP with Wi-Fi
  • Vulnerabilities: privilege escalation

2      Risk Evaluation

Successful exploitation of these vulnerabilities could allow a sophisticated and authenticated attacker to compromise the security of the Space communication device ‘Battery Pack SP with Wi-Fi’ allowing an attacker to escalate privileges, view sensitive information, upload arbitrary files, and perform remote code execution. The exploitation requires administrative access to the device. Without knowledge of B. Braun Battery Pack SP with WiFi web server credentials and direct network access to the specific device is necessary, this cannot be exploited. The attack could lead to the network communication to become unavailable for the attacked device. The infusion pumps are not directly affected, however the interrupted network communication might prevent certain features of the device from functioning properly. Specifically, an impacted device may be unable to receive infusion orders from EMR/PDMS systems, be unable to receive a drug library update, or communicate with DoseTrac.

3      Technical Details

3.1    Affected Products

The following B. Braun products are affected:

  • Battery pack SP with Wi-Fi (SN 138853 and higher) with software 053L000091 (global) / 054U000091 (U.S.) and 053L000092 (global) / 054U000092 (U.S.)

3.2    Vulnerability Overview

3.2.1 Eval injection (CWE-95)

An improper neutralization of directives in dynamically evaluated code vulnerability in the WiFi Battery embedded web server in versions L90/U70 and L92/U92 can be used to gain administrative access to the WiFi communication module.

An authenticated user, having access to both the medical device WiFi network (such as a biomedical engineering staff member) and the specific B.Braun Battery Pack SP with WiFi web server credentials, could get administrative (root) access on the infusion pump communication module. This could be used as a vector to start further attacks.

CVE-2023-0888 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been assigned, the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L).

3.3    Background

CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Germany

3.4     Researcher

Tom Johnston (Cyber Security Consultant, nopusdenius@gmail.com)

4       Mitigations

Device recommendations

A software update has been released to mitigate the reported vulnerabilities:

  • Battery pack SP with WiFi: software 053L000093 (global) / 054U000093 (U.S.)

Note: Facilities in Canada utilizing “U” versions of software should follow the U.S. version. Facilities in Canada utilizing non-“U” versions (e.g. L) should follow the global version.

Define and implement effective medical device management password policies and practices limited to authorized biomedical engineering staff. Change the default password on each WiFi Battery upon initial installation and review after any firmware update to the device. Consider implementing unique and complex passwords on each medical device. Verify that the devices are managed in a restricted network and are not accessible to the general hospital infrastructure.

During initial installation and configuration, the internal web server password management logic requires the customer to change the initial password. The password value is in control of the customer.

Network recommendations

All facilities utilizing Battery Pack SP with WiFi should review their IT infrastructure to ensure that a network zone concept has been implemented whereby critical systems, such as infusion pumps, are housed in separate (e.g., by firewalls or VLAN) environments which are not accessible directly from the internet or by unauthorized users.

Wireless networks should be implemented using industry standard encryption and should be equipped with Intrusion Detection Systems (IDS) and/or Intrusion Prevention Systems (IPS).

Note: In some instances, standard IT security measures (e.g., blocking of ports) may limit the administrative functions of the product, but will not impact the therapy related functions of the device. Where it is necessary to reduce security measures to perform an administrative function, such actions should be temporary in nature, and the recommendations identified above reinstituted immediately upon successful completion of the function.

5       Contact and further information

Please contact our global security team at productsecurity@bbraun.com if you have any further questions, require detailed technical information, or have any other support issue concerning the security of our products and services.

If you are a B. Braun customer and need support in mitigating the abovementioned vulnerabilities, please contact your local B. Braun representative. Customers in the US contact B. Braun Technical Support by calling 800-627-PUMP or by emailing AISTechSupport@bbraunusa.com.