Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSMA-22-151-02
HistoryMay 31, 2022 - 12:00 p.m.

BD Synapsys

2022-05-3112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
101
bd synapsys
vulnerability
insufficient session expiration
data modification
ephi
phi
pii
bd synapsys versions
cvss v3
compensating controls
impact analysis
risk assessment
cybersecurity recommendations

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

5.7

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

12.6%

1. EXECUTIVE SUMMARY

  • CVSS v3 5.7 ***ATTENTION: **Low attack complexity
  • Vendor: Becton, Dickinson and Company (BD)
  • **Equipment:**Synapsys
  • **Vulnerability:**Insufficient Session Expiration

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access, modify, or delete sensitive information. This includes electronic protected health information (ePHI), protected health information (PHI), and personally identifiable information (PII).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of BD Synapsys, a microbiology informatics software platform, are affected:

  • BD Synapsys: Versions 4.20, 4.20 SR1 and 4.30

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT SESSION EXPIRATION CWE-613

The affected product is vulnerable due to an insufficient session expiration. An unauthorized physical breach of a BD Synapsys workstation would be negligible due to the sequence of events that must occur in a specific order, however successful exploitation could lead to modification of ePHI, PHI, or PII. The result could cause delayed or incorrect treatment.

CVE-2022-30277 has been assigned to this vulnerability. A CVSS v3 base score of 5.7 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Healthcare and Public Health
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

BD voluntarily reported this vulnerability through the CISA coordinated vulnerability disclosure program.

4. MITIGATIONS

BD Synapsys v4.20 SR2 will be released in June 2022 and will remediate this vulnerability. Users receiving BD Synapsys v4.30 will be allowed to upgrade to v5.10, which is expected to be available by August 2022.

Additionally, BD recommends the following compensating controls for users working with the impacted versions of BD Synapsys:

  • Configure the inactivity session timeout in the operating system to match the session expiration timeout in BD Synapsys.
  • Ensure physical access controls are in place and only authorized end-users have access to BD Synapsys workstations.
  • Place a reminder at each computer for users to save all work, logout, or lock their workstation when leaving the BD Synapsys workstation.
  • Ensure industry standard network security policies and procedures are followed.

For more information on this issue, please see the associated BD product security bulletin on the BD website.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

This vulnerability is not exploitable remotely. No known public exploits specifically target this vulnerability.

References

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

5.7

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

12.6%

Related for ICSMA-22-151-02