-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2400.2
    Advisory (icsma-20-196-01) Capsule Technologies SmartLinx Neuron 2
                              22 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Capsule Technologies SmartLinx Neuron 2
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5024  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-20-196-01

Revision History:  October 22 2020: Affected and fixed product versions have been updated
                   July    15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-196-01)

Capsule Technologies SmartLinx Neuron 2 (Update A)

Original release date: October 20, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.6
  o ATTENTION: Low skill level to exploit/public exploits are available
  o Vendor: Capsule Technologies
  o Equipment: SmartLinx Neuron 2
  o Vulnerability: Protection Mechanism Failure

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSMA-20-196-01 Capsule Technologies SmartLinx Neuron 2 that was published July
14, 2020, on the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could provide an attacker with
full control of a trusted device on a hospital's internal network.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Capsule Technologies SmartLinx Neuron 2, a medical
device platform, are affected:

- --------- Begin Update A Part 1 of 2 ---------

  o Capsule Technologies SmartLinx Neuron 2: Firmware Versions 9.0.3 and older

- --------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 PROTECTION MECHANISM FAILURE CWE-693

A restricted environment escape vulnerability exists in the "kiosk mode"
function of Capsule Technologies SmartLinx Neuron 2 medical information
collection devices running

Version 6.9.1. A specific series of keyboard inputs can allow an escape from
the restricted environment, resulting in full administrator access to the
underlying operating system. An attacker can connect to the device via USB port
with a keyboard or other HID device to trigger this vulnerability.

CVE-2019-5024 has been assigned to this vulnerability. A CVSS v3 base score of
7.6 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

Patrick DeSantis of Cisco Talos reported this vulnerability to Capsule
Technologies.

5. MITIGATIONS

Capsule Technologies recommends the following mitigations:

- --------- Begin Update A Part 2 of 2 ---------

  o Update the software to a supported version (v9.0.4 and above) by doing the
    following:

- --------- End Update A Part 2 of 2 ---------

  o 
       Connect the Neuron 2 to the Capsule SmartLinx application server.
       Edit the Neuron Software Reference to include the Neuron software the
        user wants to update.
       Transfer the Neuron Software to the given Neuron.
       Select Install Neuron Software Reference on the given Neuron.
       The Neuron will drop offline for approximately 30 minutes for the
        install to complete.
  o Restrict physical access to the vulnerable devices and ensure they remain
    outside of the organization's security perimeter.
  o Ensure data communications from the devices are not implicitly trusted by
    internal systems.
  o If possible, physically disable or obstruct access to USB ports on
    vulnerable devices.
  o Monitor logs for signs of connections of unauthorized peripherals to
    vulnerable devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

This vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5DUw+NLKJtyKPYoAQgy3w/+MFAcC7M1feiwlkF0qB7b6UQ3Nbs91u8k
lEHVw4Bk6fE3UcpGTdXWlGpcFyv7CyMMCk/K1aPvSx9ZMZeENrAyx00OGbngKfcc
BVL24++QZQqWKwIygFsir2C2kWNEtcnIlVxBw9O6UBN2yP9Zy5II3V1MMR+TXZ6q
a7fUaEy9KNj9l6zUUV8SEOm/AfqAz88YgohIamLczyCh+5gFiw7pQmiiIY/IOVrx
650Qza655KmlclqXd7N4rKgGjRL7Gz92fDcvlDs82rHkGsZRfkgxOBVfAKIwvDre
GmVNtqdtBGEkKGXbR6oeCvDutZ7tAZL91LT330kMOurKbtKDHFv8WD6l6CkZakG3
YNH+BBXCBYTfi8eIutaTxqXBW1vaaBroQ7fP3NzVKsGVrQoRvJaTvQwSKLYCpTor
xNc33syUHX/7Q8fEHrF1+iu4u4hBZWdtZchpCdfTf7zsDikhxzgG20pZWU3l3Z3m
m6pvwaN+XLj71Ac7algRYHftFPB6/FRF7Cmp9DoZf5AAfQEO9lD6Uyk9FDRg99Ee
2kjPGzqzbweyJQOOa2bKtomWm0ZMHi0n0uah9sa1cvVxDgleqohENzN3Dr48X3Pl
J7OaxasFJxzmYj+kvVd/2D1cLLvoRv+2i8xsixj92VmBTfU8NGVXLi5ZBmu8SESy
vEG7gmyx5sc=
=Sss0
-----END PGP SIGNATURE-----