Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-21-047-01
HistoryFeb 16, 2021 - 12:00 p.m.

Hamilton-T1

2021-02-1612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
34

5.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

5.2 Medium

AI Score

Confidence

High

3.6 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

29.5%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3 *ATTENTION: Low skill level to exploit
  • **Vendor:**Hamilton Medical AG
  • **Equipment:**Hamilton-T1
  • Vulnerabilities: Use of Hard-coded Credentials, Missing XML Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow attackers with physical access to the device to obtain sensitive information or crash the device being accessed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Hamilton-T1 Ventilator, are affected:

  • T1 Ventilator Versions 2.2.3 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

Hard-Coded credentials in the ventilator allow attackers with physical access to obtain admin privileges for the device’s configuration interface.

CVE-2020-27278 has been assigned to this vulnerability. A CVSS v3 base score of 3.5 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).

3.2.2 MISSING XML VALIDATION CWE-112

An XML validation vulnerability in the ventilator allows privileged attackers with physical access to render the device persistently unusable by uploading specially crafted configuration files.

CVE-2020-27282 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

3.2.3 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

An information disclosure vulnerability in the ventilator allows attackers with physical access to the configuration interface’s logs to get valid checksums for tampered configuration files.

CVE-2020-27290 has been assigned to this vulnerability. A CVSS v3 base score of 2.1 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Julian Suleder, Raphael Pavlidis, and Nils Emmerich of ERNW Research GmbH and Dr. Oliver Matula of ERNW Enno Rey Netzwerke GmbH reported these vulnerabilities to the Federal Office for Information Security (BSI, Germany), in the context of the BSI project ManiMed – Manipulation of Medical Devices. BSI then provided this report to CISA.

4. MITIGATIONS

Hamilton Medical recommends users of affected versions update to a version later than T1 Ventilator Version 2.2.3 where possible. Additionally, Hamilton Medical recommends users:

  • Maintain tight physical control of the ventilator.
  • Be attentive to notifications, alarms, and alerts.
  • Do not connect to any third-party devices or use any unauthorized software.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

References

5.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

5.2 Medium

AI Score

Confidence

High

3.6 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

29.5%

Related for ICSMA-21-047-01