-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1590
         Advisory (ICSMA-18-144-01) BeaconMedaes TotalAlert Scroll
                            Medical Air Systems
                                25 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BeaconMedaes TotalAlert Scroll Medical Air Systems
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7526 CVE-2018-7518 CVE-2018-7515

Reference:         ESB-2018.0749

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-18-144-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-18-144-01) BeaconMedaes TotalAlert Scroll Medical Air Systems

Original release date: May 24, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 7.5
    ATTENTION: Exploitable remotely/low skill level to exploit
    Vendor: BeaconMedaes
    Equipment: TotalAlert Scroll Medical Air Systems web application
    Vulnerabilities: Improper Access Control, Insufficiently Protected 
                     Credentials, Unprotected Storage of Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to 
view and potentially modify some device information and web application setup
information, which does not include access to patient health information. 
Additionally, BeaconMedaes has stated that a successful attacker would not be
able to affect the ability of the device to operate as designed for the 
purpose of delivering medical air in compliance with the NFPA 99 standard for
healthcare facilities.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following TotalAlert Scroll Medical Air Systems web applications are 
affected:

 o TotalAlert Scroll Medical Air Systems running software Versions 
4107600010.23 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

By accessing a specific uniform resource locator (URL) on the webserver, a 
malicious user may be able to access information in the application without 
authenticating.

CVE-2018-7526 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.2 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An attacker with network access to the integrated web server could retrieve 
default or user defined credentials stored and transmitted in an insecure 
manner.

CVE-2018-7518 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.3 UNPROTECTED STORAGE OF CREDENTIALS CWE-256

Passwords are presented in plaintext in a file that is accessible without 
authentication.

CVE-2018-7515 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

 o Critical Infrastructure Sectors: Healthcare and Public Health
 o Countries/Areas Deployed: Worldwide
 o Company Headquarters Location: U.S.

3.4 RESEARCHER

Maxim Rupp reported these vulnerabilities to NCCIC.

4. MITIGATIONS

BeaconMedaes has stated that the vulnerabilities do not compromise either 
patient health information or compliance with the NFPA 99 standard for 
healthcare facilities. To address these vulnerabilities, BeaconMedaes has 
created update 4107600010.24 and recommends that users of the TotalAlert 
Scroll Medical Air Systems update to this version or the latest release. 
BeaconMedaes recommends that affected users reach out to BeaconMedaes directly
at 1-888-4MEDGAS (463-3427) to obtain this update.

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

 o Minimize network exposure for all control system devices and/or systems, 
   and ensure that they are not accessible from the Internet.
 o Locate control system networks and remote devices behind firewalls, and 
   isolate them from the business network.
 o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k1jq
-----END PGP SIGNATURE-----