ICS Medical Advisory

Baxter PrismaFlex and PrisMax (Update B)

Last Revised
Alert Code
ICSMA-20-170-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Baxter
  • Equipment: PrismaFlex and PrisMax
  • Vulnerabilities: Cleartext Transmission of Sensitive Information, Improper Authentication, Use of Hard-Coded Password

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-170-02 Baxter PrismaFlex and PrisMax (Update A) that was published June 23, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker with network access to view and alter sensitive data. 

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following models and versions of Baxter medical systems, are affected:

  • PrismaFlex all versions 
  • PrisMax all versions prior to 3.x

4.2 VULNERABILITY OVERVIEW

4.2.1    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

The affected devices do not implement data-in-transit encryption (e.g., TLS/SSL) when configured to send treatment data to a PDMS (Patient Data Management System) or an EMR (Electronic Medical Record) system. An attacker could observe sensitive data sent from the device.

CVE-2020-12036 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

4.2.2    IMPROPER AUTHENTICATION CWE-287

The affected devices do not require authentication when configured to send treatment data to a PDMS or an EMR system. This could allow an attacker to modify treatment status information.

CVE-2020-12035 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L).

4.2.3    USE OF HARD-CODED PASSWORD CWE-259

The PrismaFlex device contains a hard-coded service password that provides access to biomedical information, device settings, calibration settings, and network configuration. This could allow an attacker to modify device settings and calibration.

CVE-2020-12037 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

Baxter reported these vulnerabilities to CISA.

5. MITIGATIONS

--------- Begin Update B Part 1 of 1 ---------

Prismaflex versions SW 8.2x include the option to set a device specific service password. Note: Prismaflex Versions SW 8.2x are not available in all regions, including the United States.

--------- End Update B Part 1 of 1 ---------

For PrisMax, Baxter recommends users upgrade to PrisMaxv3 with DCM (Digital Communication Module), which supports mutually authenticated TLS tunnel to a PDMS or EMR system capable of implementing the latest TLS 1.2.

Additionally, Baxter recommends users of affected devices implement the following best practices:

  • Physical access to the device should be limited only to authorized users.
  • Personnel granted elevated privileges on all medical devices should not share credentials.
  • Ensure that medical device implementations and configurations employ cybersecurity defense-in-depth strategies such as:
    • Network segmentation
    • Firewalling each network segment, limiting inbound and outbound connections
    • Scanning for unauthorized network access
    • Scanning for vulnerabilities and viruses

Baxter also recommends that if a PDMS or EMR system is used with the affected devices, users should verify compatibility between the two systems. Users should also identify, analyze, evaluate, and control all risks associated with integration of medical devices in an enterprise network. Subsequent changes to the enterprise network could introduce new risks and require new analysis. The use of a PDMS or EMR system not compatible with the PrismaFlex and PrisMax systems can result in the presentation of erroneous data.

For additional information please see the Baxter Product Security Bulletins for PrismaFlex and PrisMax.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Baxter