-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2659
        Advisory (ICSMA-17-292-01): Boston Scientific ZOOM LATITUDE
                            PRM Vulnerabilities
                              20 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Boston Scientific ZOOM LATITUDE PRM
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Console/Physical
                   Reduced Security       -- Console/Physical
Resolution:        Mitigation
CVE Names:         CVE-2017-14014 CVE-2017-14012 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-17-292-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-17-292-01)
Boston Scientific ZOOM LATITUDE PRM Vulnerabilities
Original release date: October 19, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Researchers Jonathan Butts and Billy Rios of Whitescope have
identified two vulnerabilities in Boston Scientific's ZOOM LATITUDE
Programmer/Recorder/Monitor (PRM) - Model 3120. Boston Scientific has
provided compensating controls to reduce the risk of exploitation.
AFFECTED PRODUCTS

The following ZOOM LATITUDE PRM versions are affected:

    ZOOM LATITUDE PRM - Model 3120, all versions.

IMPACT

Successful exploitation of these vulnerabilities may allow an attacker with
physical access to obtain patient health information (PHI). The affected
device is not designed to be network accessible.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of these vulnerabilities based on their operational environment
and specific clinical usage.

BACKGROUND

Boston Scientific is a US-based company that is headquartered in Marlborough,
Massachusetts.

The affected products, ZOOM LATITUDE PRMs, are portable cardiac rhythm
management systems used to communicate with implanted pacemakers and
defibrillators. According to Boston Scientific, ZOOM LATITUDE PRMs are
deployed across the Healthcare and Public Health sector. Boston Scientific
asserts that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

USE OF HARD-CODED CRYPTOGRAPHIC KEY(a)

The affected device uses a hard-coded cryptographic key to encrypt PHI
prior to having it transferred to removable media.

CVE-2017-14014(b) has been assigned to this vulnerability. A CVSS
v3 base score of 4.6 has been assigned; the CVSS vector string is
(AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).(c)

MISSING ENCRYPTION OF SENSITIVE DATA(d)

The affected device does not encrypt PHI at rest.

CVE-2017-14012(e) has been assigned to this vulnerability. A CVSS
v3 base score of 4.6 has been assigned; the CVSS vector string is
(AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).(f)

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities are not remotely exploitable and require physical
access.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Boston Scientific will not be issuing a product update to address the
identified vulnerabilities in the ZOOM LATITUDE PRM - Model 3120. Boston
Scientific has identified compensating controls to reduce the risk of
exploitation and recommends that users implement the following measures:

    Control access to the device and ensure all access is properly
    inventoried,
    Maintain the device in a secure or locked location when not in use, and
    Remove PHI prior to retiring or removing the device from the
    facility. Instructions for removing PHI are outlined in the operator's
    manual.

ICS-CERT also provides a section for security
recommended practices on the ICS-CERT web page at
http://ics-cert.us-cert.gov/content/recommended-practices. ICS-CERT reminds
organizations to perform proper impact analysis and risk assessment prior
to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

(a). CWE-321: Use of Hard-coded Cryptographic Key,
https://cwe.mitre.org/data/definitions/321.html, web site last accessed
October 19, 2017.

(b). NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14014,
NIST uses this advisory to create the CVE web site report. This web site
will be active sometime after publication of this advisory.

(c). CVSS Calculator,
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S...,
web site last accessed October 19, 2017.

(d). CWE-311: Missing Encryption of Sensitive Data,
https://cwe.mitre.org/data/definitions/311.html, web site last accessed
October 19, 2017.

(e). NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14012,
NIST uses this advisory to create the CVE web site report. This web site
will be active sometime after publication of this advisory.

(f). CVSS Calculator,
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S...,
web site last accessed October 19, 2017.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=638w
-----END PGP SIGNATURE-----