ID

VAR-201906-1019


CVE

CVE-2019-10962


TITLE

BD Alaris Gateway Workstation Authentication Bypass Vulnerability

Trust: 0.8

sources: IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae // CNVD: CNVD-2019-21242

DESCRIPTION

BD Alaris Gateway versions, 1.0.13,1.1.3 Build 10,1.1.3 MR Build 11,1.1.5, and 1.1.6, The web browser user interface on the Alaris Gateway Workstation does not prevent an attacker with knowledge of the IP address of the Alaris Gateway Workstation terminal to gain access to the status and configuration information of the device. Alaris Gateway Workstation Contains an access control vulnerability.Information may be obtained. BDAlarisGatewayWorkstation and others are products of BD Biotech. BDAlarisGatewayWorkstation is a smart infusion system. BDAlarisGS is a medical syringe pump. BDAlarisGH is a medical syringe pump. An access control error vulnerability exists in several BD products. An attacker could exploit this vulnerability to bypass security restrictions and perform unauthorized operations. BD Alaris Gateway Workstation is prone to an authentication-bypass vulnerability. The following products are affected: BD Alaris Gateway Workstation 1.0.13, 1.1.3 Build 10, 1.1.3 MR Build 11, 1.1.5, 1.1.6 BD Alaris GS 2.3.6 and prior BD Alaris GH 2.3.6 and prior BD Alaris CC 2.3.6 and prior BD Alaris TIVA 2.3.6 and prior. This vulnerability stems from network systems or products not properly restricting access to resources from unauthorized roles

Trust: 2.79

sources: NVD: CVE-2019-10962 // JVNDB: JVNDB-2019-005569 // CNVD: CNVD-2019-21242 // BID: 108763 // IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae // VULHUB: VHN-142561 // VULMON: CVE-2019-10962

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae // CNVD: CNVD-2019-21242

AFFECTED PRODUCTS

vendor:bdmodel:alaris gateway workstationscope:eqversion:1.0.13

Trust: 1.9

vendor:bdmodel:alaris gateway workstationscope:eqversion:1.1.5

Trust: 1.9

vendor:bdmodel:alaris gateway workstationscope:eqversion:1.1.6

Trust: 1.9

vendor:bdmodel:alaris gateway workstationscope:eqversion:1.1.3

Trust: 1.0

vendor:bdmodel:alaris gateway workstation buildscope:eqversion:1.1.310

Trust: 0.9

vendor:bdmodel:alaris gateway workstation mr buildscope:eqversion:1.1.311

Trust: 0.9

vendor:becton dickinson and bdmodel:alaris gateway workstationscope: - version: -

Trust: 0.8

vendor:bdmodel:alaris gsscope:lteversion:<=2.3.6

Trust: 0.6

vendor:bdmodel:alaris ghscope:lteversion:<=2.3.6

Trust: 0.6

vendor:bdmodel:alaris ccscope:lteversion:<=2.3.6

Trust: 0.6

vendor:bdmodel:alaris tivascope:lteversion:<=2.3.6

Trust: 0.6

vendor:alaris gateway workstationmodel: - scope:eqversion:1.1.3

Trust: 0.4

vendor:bdmodel:alaris tivascope:eqversion:2.3.6

Trust: 0.3

vendor:bdmodel:alaris tivascope:eqversion:2.0

Trust: 0.3

vendor:bdmodel:alaris tivascope:eqversion:1.9.4

Trust: 0.3

vendor:bdmodel:alaris tivascope:eqversion:1.5.10

Trust: 0.3

vendor:bdmodel:alaris gsscope:eqversion:2.3.6

Trust: 0.3

vendor:bdmodel:alaris gsscope:eqversion:2.0

Trust: 0.3

vendor:bdmodel:alaris gsscope:eqversion:1.9.4

Trust: 0.3

vendor:bdmodel:alaris gsscope:eqversion:1.5.10

Trust: 0.3

vendor:bdmodel:alaris ghscope:eqversion:2.3.6

Trust: 0.3

vendor:bdmodel:alaris ghscope:eqversion:2.0

Trust: 0.3

vendor:bdmodel:alaris ghscope:eqversion:1.9.4

Trust: 0.3

vendor:bdmodel:alaris ghscope:eqversion:1.5.10

Trust: 0.3

vendor:bdmodel:alaris ccscope:eqversion:2.3.6

Trust: 0.3

vendor:bdmodel:alaris ccscope:eqversion:2.0

Trust: 0.3

vendor:bdmodel:alaris ccscope:eqversion:1.9.4

Trust: 0.3

vendor:bdmodel:alaris ccscope:eqversion:1.5.10

Trust: 0.3

vendor:bdmodel:alaris gateway workstationscope:neversion:1.6.1

Trust: 0.3

vendor:bdmodel:alaris gateway workstationscope:neversion:1.3.2

Trust: 0.3

vendor:alaris gateway workstationmodel: - scope:eqversion:1.0.13

Trust: 0.2

vendor:alaris gateway workstationmodel: - scope:eqversion:1.1.5

Trust: 0.2

vendor:alaris gateway workstationmodel: - scope:eqversion:1.1.6

Trust: 0.2

sources: IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae // CNVD: CNVD-2019-21242 // BID: 108763 // JVNDB: JVNDB-2019-005569 // NVD: CVE-2019-10962

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-10962
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-10962
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-21242
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201906-583
value: MEDIUM

Trust: 0.6

IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae
value: MEDIUM

Trust: 0.2

VULHUB: VHN-142561
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-10962
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-10962
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-21242
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-142561
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-10962
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-10962
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae // CNVD: CNVD-2019-21242 // VULHUB: VHN-142561 // VULMON: CVE-2019-10962 // JVNDB: JVNDB-2019-005569 // CNNVD: CNNVD-201906-583 // NVD: CVE-2019-10962

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.9

problemtype:NVD-CWE-Other

Trust: 1.0

sources: VULHUB: VHN-142561 // JVNDB: JVNDB-2019-005569 // NVD: CVE-2019-10962

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201906-583

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201906-583

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005569

PATCH

title:Alaris Gateway Workstationurl:https://www.bd.com/en-uk/products/infusion/infusion-interoperability/alaris-gateway-workstation

Trust: 0.8

title:BDAlarisGatewayWorkstation authentication bypass vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/167051

Trust: 0.6

title:Multiple BD Product access control error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93804

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2019/06/13/medical_workstation_vulnerabilities/

Trust: 0.2

title:Threatposturl:https://threatpost.com/critical-bug-infusion-pump-lives-at-risk/145660/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/critical-bug-in-infusion-system-allows-changing-drug-dose-in-medical-pumps/

Trust: 0.1

sources: CNVD: CNVD-2019-21242 // VULMON: CVE-2019-10962 // JVNDB: JVNDB-2019-005569 // CNNVD: CNNVD-201906-583

EXTERNAL IDS

db:NVDid:CVE-2019-10962

Trust: 3.7

db:ICS CERTid:ICSMA-19-164-01

Trust: 2.9

db:BIDid:108763

Trust: 2.7

db:AUSCERTid:ESB-2019.2118

Trust: 1.2

db:CNNVDid:CNNVD-201906-583

Trust: 0.9

db:CNVDid:CNVD-2019-21242

Trust: 0.8

db:JVNDBid:JVNDB-2019-005569

Trust: 0.8

db:IVDid:77B00F7E-9050-438E-9F16-A553A2A7D5AE

Trust: 0.2

db:VULHUBid:VHN-142561

Trust: 0.1

db:VULMONid:CVE-2019-10962

Trust: 0.1

sources: IVD: 77b00f7e-9050-438e-9f16-a553a2a7d5ae // CNVD: CNVD-2019-21242 // VULHUB: VHN-142561 // VULMON: CVE-2019-10962 // BID: 108763 // JVNDB: JVNDB-2019-005569 // CNNVD: CNNVD-201906-583 // NVD: CVE-2019-10962

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-19-164-01

Trust: 3.0

url:http://www.securityfocus.com/bid/108763

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-10962

Trust: 2.0

url:https://www.auscert.org.au/bulletins/esb-2019.2118/

Trust: 1.2

url:https://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletins/alaris-gateway-workstation-web-browser-user-interface-lack-of-authentication-

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10962

Trust: 0.8

url:https://www.bd.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/critical-bug-infusion-pump-lives-at-risk/145660/

Trust: 0.1

sources: CNVD: CNVD-2019-21242 // VULHUB: VHN-142561 // VULMON: CVE-2019-10962 // BID: 108763 // JVNDB: JVNDB-2019-005569 // CNNVD: CNNVD-201906-583 // NVD: CVE-2019-10962

CREDITS

Elad Luz of CyberMDX reported these vulnerabilities to NCCIC.

Trust: 0.6

sources: CNNVD: CNNVD-201906-583

SOURCES

db:IVDid:77b00f7e-9050-438e-9f16-a553a2a7d5ae
db:CNVDid:CNVD-2019-21242
db:VULHUBid:VHN-142561
db:VULMONid:CVE-2019-10962
db:BIDid:108763
db:JVNDBid:JVNDB-2019-005569
db:CNNVDid:CNNVD-201906-583
db:NVDid:CVE-2019-10962

LAST UPDATE DATE

2024-11-23T22:30:01.052000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-21242date:2019-07-04T00:00:00
db:VULHUBid:VHN-142561date:2020-10-02T00:00:00
db:VULMONid:CVE-2019-10962date:2020-10-02T00:00:00
db:BIDid:108763date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005569date:2019-06-24T00:00:00
db:CNNVDid:CNNVD-201906-583date:2020-10-09T00:00:00
db:NVDid:CVE-2019-10962date:2024-11-21T04:20:15.143

SOURCES RELEASE DATE

db:IVDid:77b00f7e-9050-438e-9f16-a553a2a7d5aedate:2019-07-04T00:00:00
db:CNVDid:CNVD-2019-21242date:2019-07-04T00:00:00
db:VULHUBid:VHN-142561date:2019-06-13T00:00:00
db:VULMONid:CVE-2019-10962date:2019-06-13T00:00:00
db:BIDid:108763date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005569date:2019-06-24T00:00:00
db:CNNVDid:CNNVD-201906-583date:2019-06-13T00:00:00
db:NVDid:CVE-2019-10962date:2019-06-13T21:29:15.877