-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3011
     Advisory (ICSMA-18-277-02) - Change Healthcare PeerVue Web Server
                              5 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Change Healthcare PeerVue Web Server
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10624  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSMA-18-277-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSMA-18-277-02)

Change Healthcare PeerVue Web Server

Original release date: October 04, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 4.3
  o ATTENTION: Exploitable on an adjacent network/low skill level to exploit
  o Vendor: Change Healthcare
  o Equipment: PeerVue Web Server
  o Vulnerability: Information Exposure Through an Error Message

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain
technical information about the PeerVue Web Server, allowing an attacker to
target a system for attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Change Healthcare reports the vulnerability affects the following product:

  o PeerVue Web Server all versions up to 7.6.2

3.2 VULNERABILITY OVERVIEW

3.2.1    INFORMATION EXPOSURE THROUGH AN ERROR MESSAGE CWE-209

This vulnerability results from improper error handling in HTTP-based
communications with the server, which could allow an attacker to obtain
technical information.

CVE-2018-10624 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L
/I:N/A:N).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Dan Regalado of Zingbox reported this vulnerability to NCCIC.

4. MITIGATIONS

    Change Healthcare has been very responsive and aggressive in their efforts
to mitigate the issue and released a patch to remediate the reported
vulnerability. Users should contact the Change Healthcare Support team for
information regarding the patch.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability, but
information regarding this vulnerability has been publicly disclosed.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov

or incident reporting:
https://ics-cert.us-cert.gov/Report-Incident?

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V1rA
-----END PGP SIGNATURE-----