-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3303
         Advisory (icsma-19-241-01) Change Healthcare McKesson and
                            Horizon Cardiology
                              30 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Horizon Cardiology
                   McKesson Cardiology
                   Change Healthcare Cardiology
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18630  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsma-19-241-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-19-241-01)

Change Healthcare McKesson and Horizon Cardiology

Original release date: August 29, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Change Healthcare
  o Equipment: Change Healthcare Cardiology, Horizon Cardiology, McKesson
    Cardiology
  o Vulnerability: Incorrect Default Permissions

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a locally
authenticated user to insert specially crafted files that could result in
arbitrary code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Change Healthcare Cardiology Devices, are affected:

  o Horizon Cardiology 11.x and earlier
  o Horizon Cardiology 12.x
  o McKesson Cardiology 13.x
  o McKesson Cardiology 14. x
  o Change Healthcare Cardiology 14.1.x

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT DEFAULT PERMISSIONS CWE-276

Insecure file permissions in the default installation may allow an attacker
with local system access to execute unauthorized arbitrary code.

CVE-2018-18630 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Alfonso Powers and Bradley Shubin of Asante Information Security reported this
vulnerability to Change Healthcare.

4. MITIGATIONS

Change Healthcare recommends users of the affected versions contact Change
Healthcare Support as soon as possible to arrange installation of the supplied
patch; To contact Change Healthcare Support please call:

  o U.S./Canada 1-877-654-4366
  o International Toll Free - 972-37698000 ext. 1

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems.
  o Locate medical devices behind firewalls and isolate them where possible.
  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable any unnecessary accounts, protocols and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA at the following location:

https://www.fda.gov/MedicalDevices/DigitalHealth/ucm373213.htm

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GQFP
-----END PGP SIGNATURE-----